T(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x81000000, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:17 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0xc84, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xa010000) 13:52:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000040000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x9000000, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x88a8ffff, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0xe24, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xe000000) 13:52:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000060000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0xe28, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x9effffff, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) socket(0x10, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 794.423005][T10080] __nla_validate_parse: 48 callbacks suppressed [ 794.423017][T10080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.482233][T10083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 794.538566][T10080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.571999][T10088] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 794.602613][T10086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.618979][T10080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.630175][T10086] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x11000000) 13:52:19 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0xe2c, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xa24a3775, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000000a0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 795.371904][T10104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x11010000) [ 795.427878][T10105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x20000000) 13:52:19 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0xea0, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 795.540614][T10110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x200011c0) 13:52:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000000c0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000a0000000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:20 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x2000, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x32010000) 13:52:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xffffa888, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000000e0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000000f0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x3f000000) 13:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000007fffffff0000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:20 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x4, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xfffff000, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x40000000) 13:52:22 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000100000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:22 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x2000, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x48000000) 13:52:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x802, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xffffff7f, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x60000000) 13:52:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x48000000) 13:52:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x808, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000400000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x60ea0000) 13:52:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000fffffff00000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x810, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xffffff9e, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x7fffeef6) 13:52:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000600000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x5865, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 799.448588][T10262] __nla_validate_parse: 42 callbacks suppressed [ 799.448601][T10262] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x7ffff000) [ 799.509525][T10263] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 799.540364][T10261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 799.638429][T10275] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 799.660262][T10262] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 799.678903][T10270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000ffffa8880000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xfffffff0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 799.716265][T10261] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 799.747249][T10270] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x8dffffff) 13:52:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000058650000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 799.887389][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 799.929717][T10289] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 799.967315][T10290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xb6050000) 13:52:24 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x83e, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x7ffff000) 13:52:24 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000810000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0xffffffff, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:24 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x2000, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xc0110020) 13:52:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x1400, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xcd000000) 13:52:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xc00e, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0f0000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000340), &(0x7f0000000380)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) r3 = accept(r2, &(0x7f0000000100)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000000080)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000200)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast2}, 0x3, 0x1, 0x1, 0x4}}, {&(0x7f0000000180)=""/22, 0x16}, &(0x7f00000001c0), 0xc}, 0xa0) 13:52:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000ffffa8880000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf5ffffff) 13:52:26 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:26 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000810000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf6eeff7f) 13:52:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="100000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fd55d38c0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xffffff7f) [ 802.146513][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xffffff8d) 13:52:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000ffffa8880000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:26 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x2, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000ffffff9e0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xfffffff5) [ 802.667430][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:27 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="230000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x7ffffffff000) 13:52:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fd55d38c0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:27 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fffffff00000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x4000000000000) [ 803.612290][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x40030000000000) 13:52:27 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000c000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fffffffc0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="c00000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 804.028376][T10461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:28 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x5, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf0ff7f00000000) 13:52:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000c000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000008cd355fd0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:28 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="c00e00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 804.932540][T10488] __nla_validate_parse: 55 callbacks suppressed [ 804.932551][T10488] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf0ffffff7f0000) [ 805.005114][T10492] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 805.075640][T10491] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x100000000000000) [ 805.126293][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.174216][T10488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 805.209422][T10501] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x200000000000000) [ 805.256649][T10511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x6, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 805.313666][T10492] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 805.335393][T10494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000c000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 805.372324][T10488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e03f03002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x400000000000000) 13:52:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fffffffe0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 805.555021][T10519] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.599097][T10524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x7, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x700000000000000) [ 805.935920][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:30 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x900000000000000) 13:52:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1bfe634a71b42cd8) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) r2 = accept(r1, &(0x7f0000000240)=@generic, &(0x7f00000002c0)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={r5, 0x1000}, &(0x7f0000000340)=0x8) recvfrom(r3, &(0x7f0000000380)=""/47, 0x2f, 0x20000, &(0x7f00000003c0)=@hci={0x1f, 0x1, 0x5}, 0x80) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r6, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x7, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xee}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x4) 13:52:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x8, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="d00400202900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000088a8ffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xa01000000000000) 13:52:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fffffffe0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 806.679035][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x9, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="00f0ff7f2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000f0ffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xe00000000000000) [ 807.187127][T10590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:31 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xa01000000000000) 13:52:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x1100000000000000) 13:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000007fffffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="effdffff2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:31 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xa, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x1101000000000000) 13:52:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d0001fcffffffffffff000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020005000500000000335aadbcd6bd94205fab18edbb0082df61e72dfb8299cfa4d6b2a5dd66d2983a24f1faff500b060bbdd16732dc5d466d3dbb60bfdfb9f102ba3215d5c75aa5c66e88b9dec84624f9b3bdf672fd1df35b3dbb5e1ba79421a2a931a3ff3faae9d36478712484b5d530ab467d584e3898badaa49c5f578f80f54fc4643a85badd6ce578fe7e4511bf1e004fb7abd8391ab52b3e35ffbdd3e244c095afaf969e9300000000000000"], 0x38}}, 0x0) [ 807.957207][T10614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000009effffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x2000000000000000) 13:52:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000f00210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:32 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xc, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 808.440194][T10646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:33 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:52:33 executing program 3: 13:52:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x3201000000000000) 13:52:33 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xe, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000f0ffffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x3f00000000000000) 13:52:33 executing program 3: [ 809.356361][T10658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:33 executing program 3: 13:52:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x4000000000000000) 13:52:33 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x10, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fcffffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 809.880265][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.931531][T10690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:34 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:52:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500200002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:34 executing program 3: 13:52:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000feffffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x4800000000000000) 13:52:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x60, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 810.751094][T10706] __nla_validate_parse: 48 callbacks suppressed [ 810.751107][T10706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:34 executing program 3: 13:52:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x6000000000000000) [ 810.808942][T10708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 810.868150][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:34 executing program 3: [ 810.930564][T10708] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 810.958430][T10706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xf0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 811.011151][T10708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 811.039743][T10713] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500300002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 811.079432][T10725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x60ea000000000000) [ 811.252297][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 811.340970][T10733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 811.406018][T10738] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:35 executing program 1: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:52:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000003400000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:52:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x8dffffff00000000) 13:52:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x300, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500400002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 811.964009][T10749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 811.994316][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:52:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xb605000000000000) 13:52:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xc011002000000000) [ 812.111810][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 812.143038][T10761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 13:52:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000fffffffffffff00000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500500002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xcd00000000000000) 13:52:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:37 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x500, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:37 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000000)={@dev, @random="e857e4acefc4", @val={@void}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, '='}}}}}}, 0x0) 13:52:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf5ffffff00000000) 13:52:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500600002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000100", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="92", 0x1}], 0x1}, 0x8080) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 13:52:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xf6eeff7f00000000) 13:52:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/207, 0xcf}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f45414600000300b1ef000000000000add2ad015e0d00c42d0000040104ffff00000020259eb8d19e00004000000000000000000000000800007f000052040008000000007e9f00000000feec06be00770096ff0000008104d759ade57a9715d59ce0e0a835a4d6b9fe56447cb80474f9ed4f06de000026d0ea4dba20c687b44020e148cf81be4fca8acfba6a3af86069ff01d6d1de3e5b8ee8006559012adeda552401ae5bdeb4adfaf105ccb4cbfb66352cffb6bb9624b482c6413caa253ff7889f33a2b233677c"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) [ 813.451716][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0xffffff7f00000000) 13:52:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000200", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500800002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:38 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x600, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00', r3}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x37}, r4}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500900002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:38 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="6a7d404c174d", @empty, @broadcast, @empty}}}}, 0x0) 13:52:38 executing program 3: 13:52:38 executing program 3: [ 814.720932][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:38 executing program 3: [ 814.761241][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 814.796570][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:52:38 executing program 3: 13:52:38 executing program 3: 13:52:39 executing program 3: [ 815.167131][T10858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 815.200380][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 815.210403][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 815.222206][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:52:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:40 executing program 3: 13:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000600", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x1, 0x0, [], [@pad1]}, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:40 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x700, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500a00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 816.183937][T10896] __nla_validate_parse: 33 callbacks suppressed [ 816.183949][T10896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:40 executing program 3: 13:52:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000083030000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 816.270994][T10901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:40 executing program 3: [ 816.388081][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 816.422204][T10896] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:40 executing program 3: [ 816.480401][T10906] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 816.505352][T10902] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.531395][T10896] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xfff, @bcast, @rose={'rose', 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:40 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x900, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 816.576968][T10918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.776387][T10929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:41 executing program 3: 13:52:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500b00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000a00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x3}}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, [{0xa, 0x0, @broadcast}, {0xa}, {0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x42, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000009c0)={r7, @in6={{0xa, 0x4e21, 0x401, @empty, 0x7ff}}}, 0x84) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x36000082}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x678, r8, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x64c, 0x7f, "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"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x10, 0x49, [0x147201, 0xfac08, 0xe]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}]}, 0x678}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r8, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x14, 0x49, [0x147201, 0x147201, 0x8d6cbd5437f5b44b, 0xfac00]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r10 = accept4(r9, 0x0, &(0x7f0000000040), 0x800) sendmsg$IPCTNL_MSG_CT_NEW(r10, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc000000000101010000000000000000100000051800020006000300000200000c000200050001002f00000048000d0008000100ac1414aa14000300060001004e2300000600014bddedc40014000400ff0100000000000000000000000000010c000300060001004e23000008000100ffffffff080015380000000208000c000000000414001700000000e8000000050000000902000000080007000000000208000800000000021c000d00080002000000000908000100ac14141e08000200e000000208000800000001ff"], 0xcc}}, 0x4) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r11, &(0x7f0000000940)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1800c18}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0xfffffffffffffe0b}, 0x1, 0x0, 0x0, 0x10}, 0x20084801) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:41 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xa00, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 817.622785][T10941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:41 executing program 3: 13:52:41 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 817.663702][T10948] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) [ 817.799228][T10943] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="ce", 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/218, 0xda}], 0x1}}], 0x1, 0x0, 0x0) [ 817.915752][T10956] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 817.958461][T10967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000c00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000002, 0x0, &(0x7f0000000000)) 13:52:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500c00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:42 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xe00, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000e00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = accept4(0xffffffffffffffff, &(0x7f0000007580)=@can, &(0x7f0000000400)=0x80, 0x800) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000007640)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000007740)={&(0x7f0000007600)={0x10, 0x0, 0x0, 0x84700060}, 0xc, &(0x7f0000007700)={&(0x7f0000007680)={0x78, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x4048a08cd0f295b1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="89ed70a02a80d2941402bd551777a65e"}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="4dd8ebbd1712a431a517f81881435ff2"}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x78}, 0x1, 0x0, 0x0, 0xc0c1}, 0x4004c000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) bind(r4, &(0x7f0000007780)=@ipx={0x4, 0x8, 0x10000, "475a6069ab4f", 0x6c}, 0x80) sendmmsg(r0, &(0x7f00000073c0)=[{{&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x2, @local, 'netdevsim0\x00'}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000040)="2d58e17575a630e34cbb7f6eb517cc3124f4768766524742701ada64ecdeb964708345ecc4f6c4d1", 0x28}, {&(0x7f0000000400)}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000540)="5606ea04bddec666128b5c88672ebf656aad571327265bb65c5bb71e24457ca7d4dfa6c1b1878b564c30e2e6e4f76eb19d5726c31562a368034c1deb7105d6db79e55894e1417965b8575dc46f40d8a6011c82e7a6b59d5c5b87baae81df75d7482df550aa9769e9bccba8e01c9300f15416947d5c19cc24ef4337023039c091fb25f15e7416ad35ba0c3bee7eb79c4d316f4a2ae5671152b75c44bf95d515d2ead0c5eb7557f9a51e2acc3e9e2a4ca52af4feb37a7f7d0df9b8dd0da8d8d778125d", 0xc2}, {&(0x7f0000000640)="eba5b2d52d6c975f2b9a17e0e63658fb994607a046c616f49f5c58a3440c4b3c76742fb78774cc9889e08c6b6350c167455c92d5d859c0005c80258509a0d69403396abe0867592ec68d47b8adc5e7898559558b4f5943c6044a4538406fd6808f598b6e16909195c1247249746298e11259bc3046697ad9e1b12e82ccf7d47ff9b58ff34f6c6108f54aeaa1c1", 0x8d}], 0x5, &(0x7f0000000780)=[{0xd8, 0xfa21a563f32bfb06, 0x7fffffff, "ae36b13832fe32816a1aa365bd34a4ba05fd345ac895700ca07e777720ff567d4debaf2b5f227eec53cf1dca6273b3a11231454437888b661e714de6400f64b81d5e504f52acd1ee92067ada4476ee9d65eb7abdd62079e3c1425ad88e75bc21806a3f8268a9c412056ee618434249ec594b5de578be444acfe6fcb6bf3c515c5798e8706ab6abd4f8c4c51f0821871ca9e3fe307ebb7d409099887c77a7d5004df8e74851621cf9aa7807bdf666c2af48dc7c35e8f66c90e9e03d85b39be5a68143a451f99856a3"}], 0xd8}}, {{&(0x7f0000000880)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000900)="7d692f17501eaa471bc015a826eeed3ec5e0530c605f0ab7a0f18bc55cb56ec15c0363eb8828d9e92de40df4efd59168958eb551a6b0974b3a9cda666b8c898ba7f87756f197ed281477251992af8f182fab3f695e59a6f94347cb478254abaafc8ee54fd65f49f4e75d924b5fd2fbacaada668070717c5122716c3e48fc55637aa1c95a0054434c2ca5093a7d9a376372ace0c6433e2f7714", 0x99}, {&(0x7f00000009c0)="606ff9939f85fa32c886834ae82f877b41bea93a28c6fb6b69cdd99709d9e6729101dca34ea888bbdebae52da66ca5897acc76f441093f29a2824f7fcf53b4983c34822f0a166303ef157a55659ad23da11b89acf2405f6d970aea8e20234865f5296a08757212ab9754f9b901531cb05fcbdea86e55c3ef18ac9fcfcc2560ec3d2a2857fdcd47ad3a26ed526f4eb6724ee20fc44cac5da7b28c731f216e54e4757f2f1dd6ab1e46", 0xa8}, {&(0x7f0000000a80)="0a95aeff73477ee646bcee62f230d3491cabe16ffa998c641f0c7e18a17253a3909a04e5a2f0dd9e22b160afdf695a2180a9c9264081110b2eaadd5bd19a14d73985c72c713c7d571df9eaae69d877cc634b822256262dc59686f0993495600991ebc70a46d9a5b4301b2bec19a3166cc45a4de7a4d9920efce7f9b58d72e3a81e0ef8774b5d0bbfb3c4c78c4afe399374a2638d26f3ba4fdf9d051c4598889b92c1193f0ee39a19fbee4e6032eaeccc3a91b6f62ad5898cf3629d1457315c29f2afa73ff148f359e8c4f2b2a2451fd17060d753", 0xd4}, {&(0x7f0000000b80)="132f0a8b4f6d681f6a96358fd4a9c8b95f104e695d318d77aba0ed54f438b6f333085ca34fc835e808525a3c2607d94e3d19bbb5aae96012fdc4d684a684f55d1863b0eb05b3", 0x46}], 0x4, &(0x7f00000021c0)=[{0x110, 0x117, 0x0, "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"}, {0xc0, 0x109, 0x7, "c8c010ddc8f7460dc49fedcf7993399919246723eba683bdffc37a6265bdba9b339544304f4cdba71469563bf4bfd6d37517e50cc4ed786371734ae24cc24a6a35416bd451735a66cb4b32ccf551be59ff6939a702116edfe41c9a6db41d472c1a588203e89632201339d628b993bcec733c9fcf682403f6fa056ba5d1423c03c53885c1a4b225b362c08d59eb77063b9b45320d49e46d0225402531910251be0bcaf77aabad6feb7b60ce29"}, {0x80, 0x84, 0x1, "1e96abcaf09fefdb6a2c548886fed95a568f4d798b4a5f532af90bacf746d7b987e4583a12435ec831ea661fe03401c35d144243fc1225cfb593eb0e8a2c1ba43d70a7620fca2cd66b5dde4b6303111208e1433cca47df775ee6758120212c3254789b3c4b8dbdce87724f0c5770808f"}, {0xd8, 0x29, 0x9, "7481d25eeb05f6c50727671a1278665bc8d32f49bdaff32b754b8eafbe0c4de153bb0c95d4b1fdd2674855774f1b1c00b25e0833ce185da5e72760e9d26cdc5d412dd122c048c434a24599e8fe19c155eb39449ee5d966a4f7c1a64c8042dff1097a7e7a046a0b1d429e1bdb31a18793d62096e3cc495f2f7b114b7a527d9a9835e008b051fa2695ea699599b97e630229294ceb2de891ab35ed50b0b89c7a75ec7fa6478a5827b51414793b475415ca77e9dab0c7c03ab19dc571c7ac78fa69d3e5"}, {0x100, 0x3a, 0xd01, "868510a533bd6852cecdd1af87a733373993fd87b73d5bc6f9d1fbdb0432ca9f70c3c06b8a47dea0a2bea4095cc87d5f1dc690ab7db93ca0dd1d125df4436043fff3b8d884eab967390360f3663205ad6baa9cd9b603318a118b26f57539fbb915a16499d58c1abfc2715418cf0a89b435251981f4da51d55c68628ac5a78c070ff3865e216e9befd89ef8808da8d5ed366cd146098c5e3dd71842a4f20fcbac1433744fd0ee5ed1d768746b102df0fb87fd0fc898f43b29444c167f00989aa9b5f0b7e3f147831a3acec1914f2c756bd73fc9f9b50f31df8cb1a19221f2f59f3fae72414afab00b89"}, {0xc0, 0x101, 0x8, "f6239534c35ff2c3f702c9fe360634cb608f415e4b483b07773b5b229b606337e901a3dbfffd99bd709e63115f8bc11afc601293eb13735d463a585cc3ab1cba064243cfc3f8ddd0e76825f968c63da6c4ad411650e320192583c4f8f32e0e7ee4f42927290e9b132a203d9d628cb70ea0eac80b12cd4e556ed5ed98e12f97c286c607e1935bffbce2d59e92fb04417d8a0183d19dc844342f47668b4f7c91c5e449266561f700051392"}, {0xc8, 0x112, 0xfff, "23a6f163ff5cac00d03f092482ec313820beecba2c49f1ade5064396b051e0116bacff526c74f7ebe2c2daa43a0bb7bc7f68a99069eeca56108368df8e76d5d74e57ed1263d1e6a8ba2ded45b405cd4e28927d9f063be166d1a68dc36df5633f713d3d4a7f64966ce63d7cb18968f335b1d1a130b9bf24c58aaf2216ea358734ebe96d293add874c0b676287b83a49ff28ec998d8f6d263b94f66bcd037e8061bd4e9894e01f633cac213ab30d0ef18a315849"}], 0x5b0}}, {{&(0x7f0000000c40)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000cc0)="dd468f05e4c92959a19f8c08a5ef024dcda5a78451ff0819ab52feb0c195edfa433d23aebbdaa12972a8aa8a42346a4ace038e9f6557f36c4598b479db52e3521d34439014da191c2a5fb9724e656a14963f41aea38d388ef644e17e16c667fa1ee886ae4973f672a6df7483ea7140e3493f2ae456b400f5516656253727578cf43dcc4ded19f349fdde10e61a1c0afddba486dd36c293a2aa9001c2df76993f81fe9639b055f03ed5e429198723ca2ec335a3a3c2f74320cea62496648f83643248cac138d5", 0xc6}, {&(0x7f0000000dc0)="1ed91d36bf4cb25c37c3c3bfa197504cdb1f1e36e58a190102c7dd7224b5516192172697070db17c1158562d92a993a526d90ee2b128b5547e5c7990b451e8fee3b3ff9810869ed87032a379420f63b2fd63372460f645909d689f6122e7703e", 0x60}, {&(0x7f0000000e40)="ed67599b3c5a8e06cfd40024ee6b9cd999c0195f73f62d9c3a788214a9e3fa4031e9f3ce1b294711de6a48ee09c241e80910eb311c77d29cae606f0d2c893fe5c09351697def854ef27ea33ed8312ef015b0568a0aafa121e45bc892fc5f960c2fd2425b4573c77f71940a56495a8a11b759262e7fc7d6befdf4ae4ecef381aea8e5b930f0d2dea8a55d5442ab4adc14fb49fd6e68cfed5f222aa0d48abc717ba7e8f762f3a81da11090c3906f320582d763ad9267610512ec521e365688bd86efdd724e87", 0xc5}, {&(0x7f0000000f40)="4eb062ffd1c5", 0x6}, {&(0x7f0000000f80)="d583bf3be4048e08ff33da4d", 0xc}, {&(0x7f0000000fc0)="9891d33f9f890590647a227a23dc6a000b00720e5712b932cc65db9df21f239fcc1bcbc4490e1dc95db0ba7b515e08f7710fa20ca84b4c1838271e05629cea15184d72bbbceeed247c841453671dbaf1ca70afd015aa2f2cda07c4ea8e96cae6d80c5db9d6c3fb239cb6791a602a39007aae8e94a7a09d402894a815e683bc70257ffa258e984e0679d8c80e2bb1d9725f13255f908904dc598ab135b502cc", 0x9f}, {&(0x7f0000001080)="6ebc6dc176794b3582a593af72977510dfd7187680281b9ccffb211fcec6863c2c47", 0x22}, {&(0x7f00000010c0)="43142320f23ae0e2a8a3fe74eca0bff60bbb03dac06f80191f9fe2608837ed3f3bd480f4c8c7584a9cfc881cf34c1e30165b3fee38e4fadeafa6d70347f4de87c7854b1f028171fbb02e1cf50587694b3e66e2858399fdf9a0bf57b3cf461ad679d363b62878123d5a845735ccc610ec90ed12011b0d6884a0fe7fc01e1d01a17aaae1bbc42b3caaccc74103c63918677dd9cd6d12371b1d5302510f8841474ea86eea6b76e7f2ceef46ce52ee563e635d4583", 0xb3}, {&(0x7f0000002780)="1bef2768d449caef35a76d1529b99681825d55313ede6e1bbb35887ffbec71f125f20b5b52e24088d79ae246a279baf8f6ebd6ea61538a343f5e24dabb43af2fd295322ac6795cc79dc473a6bedaa82d4f0fe377ddc737f64fb4989fdcb61c52d1ed117be55aba60683f679fc559231af991d079c610e0500dab3c3083cfc3bc4806f381b5b80cc62bc6d573b0819982c00fdaf9a4466c17e13eaaf12620a9bff2eda298267fe9ada40b5bce2a73f5b69f80d1046cea1a314b2dc3cbf29a0d", 0xbf}, {&(0x7f0000002840)="2c37f7a5bcc32c173b414f12d2e136eb9175823efc02228faa79debb082977db435d9a80a34f3fa9ccf7fc4891efa21b2854755f669bfa791a0d4a875e960b919a0a12939bfd7408c00d00fe7916c81261370ae1f2163c4ddf94332e1b326b9875a3a3f99a5c09e0b20d934f548fac17bc7b0b23f7ebb80374ea0b8c0751c3ddc3e3481a294e2f62fadb53d6a3da69d310e1b85b20fd65de", 0x98}], 0xa, &(0x7f00000029c0)=[{0x68, 0x101, 0x6, "d044562d7067eae1ce2c434c24a044ea43644499f250fb0f26e7d307f2e8827ea1c787f772b32962732edf7b03618dd1834753e17142aca3b95087961726ebf5ffcb2453cd11185b8aa19b90a10d121fa8a3b0c65f"}, {0x108, 0x107, 0x2, "210870870143c0bb6165fbd294b554ebf2daf343737a2f87f6cdc0e6926879ca32db8ae914f699e03c7a24270a5f539f070c9b7d0fae7d7fe28fe943da800744a58171734d7ec472ff70d36516f13fdf5aace905f5d30f1c0ce19a6810e0f828fff3b7b6f8c150f75a58dc385fb7a66933b2c486b9807aa5866fad00190e8b93643f3960725e558174fa20b2249235367168b28ca87e020b96beca903be52a834a55a5d2f316c1e555438840f17342e01e1105ccd5295dd9dc07c0379e9f07e0cdc1de468b3b6b0bf30611bebd694573b7bd00eb62b2b562583409610a427cbe546e48bafaa04ceadaf2c833fe73de5de245b463c4"}, {0x88, 0x117, 0x401, "87e80b508cb9cc06dc069f38e5c545452fb3acb785138377aa6cee534a6e61b11da0c9b624fbc90ab6dd9be037afe5e1141934db3a16439f2f67c6bf30de3c4dac18f74b3a217235810fbb47476b2275f1ae353f4018d1233508009d0e97fca387c3244645e6e2fd43cd2bdd921ff42b2182"}, {0x20, 0x3d4, 0x0, "94298ad6558f6df12e5fb854"}, {0x38, 0x19b, 0x1, "5ed02cc846c61d9986a385672745dd17c1dcfee4946ddd3d27f1b7d96878b16989"}, {0x30, 0x318, 0x20, "fac7b589583cc1081a42c39d9dbcba4d35c249740d16c4b2fe977076342e269b"}, {0xe8, 0x107, 0x1, "b7bae50bd6cc81fda187c8f2edaf0e92206843e60db7ab1f6aaf75f6a68ae7f1b5d83fe4f971823bf9d09f825a3e73b20623a4e5ac396d01ec5371cd41cbf868cc43fee5f05cde56f42504e705402f6fac3c8c2ae579b079fffb7a361e079db6f1f989d696ca379e76cddcafbe2a6094575c51cfb50b9757c8b6b9d445f93e7fe9993e5655ef6b3ffb35ab9b7e6c65565dd31372a0d306d2322fe523ece5a3acfd16807d1dea6646a9c48a5dbcc6e00cc06fc510513c9b46b71f9f35f4f93cb68afea09001aeab38540dff20168a388b3e3d283d05e638"}, {0x1010, 0x100, 0xcc, "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"}], 0x1378}}, {{&(0x7f0000003d40)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003dc0)="cab44f45a5ad3d85f26310559c91a6d9343a83e1df4529439cc4ecc98bae421fac774d47eaaddf2102c77fdb9663182f16aaf19f248fb7731dd45619423da8e74a20c38ec268d4baed9d40a41ccb0208d27ea03158e621ac82fa8009864c75866370dee12884291cd42d9411abc61b62d9f8949596831b0dc7", 0x79}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="1879a6e798d0f2422b547523f8249af73b5a15e8154c26845b93808726207099dd36318b76322aec772a5a3d3cee2722c769fe5d9beb48473e8be8a121131ab1ab92d0b5d96cf2ec123f68833fd60276992f6eb950d75a08b10b11d3c95aac43566cf56bfd5b417120d2d6807bba988722", 0x71}, {&(0x7f0000004ec0)="8e728437193511a06a92142bbf3bfc9afdea92937e60d31d6eaf43ac9781d0e5270e57819a386993ec8c434c2af132ab0455471f1da64babb6f94ab3aa9d66e1b3c07116690272487b57d1028211b7d740bb85ec13e16b504d72fb9478527aed9a2fefe3ef6ef5b92ec740c6d9e4bb437dbb703337975bca5bfc79c610a529712f59513d85c78e6d8f1f2ae918b4d0e0909e3413b555aed607590d", 0x9b}, {&(0x7f0000004f80)="fbb4115ba32313c3ace09753cf322e64614d6103a7a7c53e8f", 0x19}, {&(0x7f0000004fc0)="a532259dda06dec2ceb87eec4cc2a745ac46a04324b0a76a600010168b603b201c0e7403a9df9eb223582659b0c47cf63e86db085a200556d1c933d62e545558bd810672876df651", 0x48}, {&(0x7f0000005040)="d9230363361ce31f09523174cd509254b110ab25ae73e1d1e03833467f47019e840a83f8192844932d3fb936555c1130ebdc256b46f98d7279538f5c426f6e8d307374094b", 0x45}, {&(0x7f00000050c0)="d6355ba0d29ab324e409dbd048ff74dca25d81c7a962c4428b2322b1e0c14fdb57ca8e19eb1505789a5da61e15494680eef9b8ea1fa964858b5448928dbef43e731d18fdc1dbc360d5463b4027de0c9300398b36a14f8a8684e781c5273a72b9ec79dcd4bd22dcddf763aaa1a0a3d69321a524c22e6800645e3ca766a6d356d60eccf6af18019b679994aafca5f776fd2f675d08e0b43b720558a67a2c9234871bea42af90f54ead9c7ca8e917ed79e1f1f16f6c2bdb2c5db45e5575c6f29ab737fdfe9f213d7800a0165ff18a58e44d1e66ed", 0xd3}, {&(0x7f00000051c0)="8e1e3d5232bf3f601f73a19612a0396c59410708", 0x14}, {&(0x7f0000005200)="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", 0xfa}], 0xa, &(0x7f00000053c0)=[{0x98, 0x3cf, 0x7f, "6ccbce22ece6615b91e44a9615fe3e9890c181d6daa2ec73f969656714254b86f3d5ac26e5911eb85e64fae1aa22e2c6459fe80b83dab35bdc652f99a1abfa3a218610647446f9829e9b1a07998f2beed4ed8b41f6407ea0cbf77e454156ebb4143fc800f5a27322fc28ceaeee0a928606037bcc9e23aa80d0ee8e148715b51097"}, {0xb8, 0x117, 0x1, "78cfa7bb28e76bb3074e418a96e72ced08bb2461d3ac571a187dbd2bc4b65ca931464ba933220f645a46994bc779ee78a2a1873afa6ae0c760a3bac02f900075041eb49f8edc3d83670081dc1537fea7939ef77071cf260587edf5c10a4155f8f75f639d14cf298fd0d7ee0db82f2afc5018bae510d6f00e5f30c4ba123f2f309bb59b2e11625dbc3e8e17c18eb845429f0bdbf0d850c7bf7f75fce06473997fc4599f7e30d3113b"}, {0x98, 0x101, 0x0, "013ae636fbabbc470d9de46d78f39c3cbcae236da0f505a4079edf5bc088b1197ae83cd1dc2c94f30ee12fa86e74e329b70e08b08cce1aac260b32ad421cd37d5136df40d639f8608ba5e69720e67da20fe043478160656cd106fbdaf1ab31092f5f9905b115808051a2b863f74a9866ca6651aceaf1eb956f8a887a6ac458750a506d"}, {0x78, 0x119, 0x800, "44edc09dbadb6c675cd27a63b10776001b1b482aa1a64732e37caef7273e367d64546dcfa600d7ee4a496d375c1bc286f2ac3f9d3987cb15e1774950065c50a06bd95f59bf0bfe8378c42498ab44976ee44aefa49b0fb1a3ea62f9a57d933d25d40811"}, {0x88, 0x12b, 0x7, "775846e04af2bf60cb51803945807c39582557676ac06f4ed9c190b0f2b98b1da8877d455a86576136ece97570bfc64aa93c6a12ac7f1807ed784696bd93c06a1c8cba2e961dedd20b8b05135864fe9ac2f11feac3b0ed543df0d47f39cbe1b7c496f0a8bcc85ae80a6c20037480d620dd"}], 0x2e8}}, {{&(0x7f00000056c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x4, {0xa, 0x4e22, 0x8001, @dev={0xfe, 0x80, [], 0xf}, 0x8}}}, 0x80, &(0x7f0000005780)=[{&(0x7f0000005740)="87fc", 0x2}], 0x1, &(0x7f00000057c0)=[{0x68, 0x119, 0x3, "11ac88e723be02b301a61668a3666bb915bba3f77f2017dd5b66c1f2a8e48a9bd5ba27b963c6beb308c5999ccaf936fcc187730c9b908db92160a0391b8aae96a42e1669f49101ee18f2c1b75aa1070b40"}], 0x68}}, {{&(0x7f0000005840)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x1, 0x3, {0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000058c0)="bba56aa04062f369730369fdfe7a982f89db6f5f83824917db5e4e7352be335fb6efa7734ff0cca4245ec1eb93ff8ade52d3e6615634014c49a7692ebdd3678d8a8a4dfb8cecc7b362671c9c512cce79d7b38f", 0x53}, {&(0x7f0000005940)="5248ae449a8d2c6cfc7958da11486feb6e4b64483c8c757063e6e0b09757fb3c6926034122fffd25c923efcf8b99146dae2fe6f07b8b790b5107658af52887de1d5517e14b5334ee38ba8eac9359622527afd066c2fae7003abc279b6adea32b500df74992d7be29289385d004c4e4bdfcf3e7e7b59be20443beb32525cde2b7beeb6cb57159caae912530fa2ff0c835", 0x90}], 0x2, &(0x7f0000005a40)=[{0x78, 0x6, 0x5, "4282a57b7c784ea1cce0cbe4932471ca40ebfb5510ce4115aa20757867248ae0742eea2a220e98eff56b0750820fa7b532a2f7dade31d945a86b55939ef652a2c4e7fd24471e50c3f5530163d34b0a95f0683b711209f56dd29be43f6f0921722b0f"}, {0xc0, 0x10c, 0x80000000, "209b82db50656dcafbc79e7bc9d1decf00f9606dd0f3229b0522bb8ff624d9857c1ba1d478ebc0086d0a3f71d6457b26ad71a3779132eff6f975eb4266e626dc68505e51bc60bd356c90b273e3669d75647e2d629cd18e17929ecabc2e8235afff00ab7df5384c0a275f5d75933292cbd3dbabdda84e0563bedf9d0782edc2e296daafe0365354edb08332790e940b9f0fbae3b71ed90293555ba6d82e32a9b15ddffdf6894ca47db573"}], 0x138}}, {{0x0, 0x0, &(0x7f0000007140)=[{&(0x7f0000005b80)="d3bcae1c17a14529c320046aff6f211de5003446e80d71fc6919c8c572d4d2234cb6615ca846e841812dd07e16522c58e3d085f39c7ca4d83cad63407cb600ca8dacf93c97187738f36d95", 0x4b}, {&(0x7f0000005c00)="1574c2b38d03d6d05be0fd83710fa7ac1d1509a31dccf32bc3bc3d4e86d2db80c085434fe92c11f451e4879921456d49f8bfe6d34fa320c29229372adea7ff60d0c821395e6a2af49a0c934aa2babb3d99b6aeeae1b19a6ba457c299fcafed3b40afbdd3699cad0019caa3070e2ea30f32cd06fb3d15a4f97a6f092485269883021e65e748590c8e3e80ee38ebee0ee777b80b1eb9cd364e349f40e5726b349c409ff871e00b67ef3fc48e3d5be09556cd1390000b4e0381963654739dc68ff3bb8510b879aa10fe89fac5a5244829b39546ebc8b8f33154c3e25633c759eba3ce021315ec8530342f3375f29ec42d5f628e9b6675007015cb46a4", 0xfb}, {&(0x7f0000005d00)="d4a027ca0a79a84e4d655a8ce314e20dd55c86f5e9f09db726e5684ad5688ac192b753d247ac9bf8aa24040865a9a41a71d1d2624a2a4d0d74304415d9db9b8419b9548db04f0ec1", 0x48}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000006d80)="fb4dd1f8a39e56975653b595001323c9191db05595885fb9d855a8c814bb3fa3ccc6c8f3b81be9f7ac53223ae8745c09e0a4467ddb101a911589b7c89f9546e29e6f61f05551023e8fe31e30cd033b7fb06c93e39338f97180ec65026ceea62cbb69c96851de8cf8f245084331d75cf7daf00125d2e0b8e6a44995cc82298196369e004d6c187b0abe9509e5378f0963f364d33b7e40b667de88e08ea9ddc5d5960eccd0bb497363216e3c59a9fefed6905fd906e9e52309a8ab8728f4", 0xbd}, {&(0x7f0000006e40)="4ffacaae3aba53ecffe6843085441aac4c374dc17c0d8c29ced2e46716dfdb55f361061876c4c8512bc5669ea03d6f0df7a188ee90d4716b010347d1745eaf4ecbf4c551e485fe8d371a6fe5751f0a48", 0x50}, {&(0x7f0000006ec0)="ebb428dec9581621eab9247bf40074677782db9d66703e671a1dc9c7f0f775f0c328ba01e0aed229b2a10d4ab7c69df0ff4ea1b28305459e229fe16e1daf863ac6796505098f70fab93ca1", 0x4b}, {&(0x7f0000006f40)="8b2cb03871500127c7498be6be4d2f8531662fcc9fc437bad6027f2acf114959ed5f7616919ff622882435258eb6b010f69a68e2a2c0a85036f275faf5001a56b20c7bebf216e3a08371b891da607a1836a6dd93f03b3b6337e304fde34ef13ed8a431e7ebd731f25711eda3e5b4f4677577fed06c043ffdb4ef1600491c3cb40092f2e814db09a4730bbbab649afefbbdf84a97e1efe93d43e34c4021112c101169beab095f60adbf7dfd5e81f58b8b30376f48533e8cac3624b888e909388f7448734f541a9167290b33b30a39ef831673d312a4f17a16146b6c3e205f9dc5d9e06a1213a3e40cd3517a", 0xeb}, {&(0x7f0000007040)="7999e108415f871139c7cf1c4450dd9f6a6a807fde65d0fd5c5d4506facc5f6ac0fe9ce1c239972b2857cf905d4625621af54e251f4bb697708bdd10ebf387d8f2ed9f6b3b873022b580d951c3ca6b70551f71e6efbae5e04f8b6f67bf793675b086e996a0b4e56396d00685dea738071ce3e29ef7bc1fe92d806b7a14db59da28e140fd76129fd17c7a87249316247beb9268c3e3174b77c3d4079926a609ac10a0873c11339e7cba928401b5997139310cc78db4930b4411587a9c8d4a3ff8a28cea1753a3cf1207", 0xc9}], 0x9, &(0x7f0000007200)=[{0x50, 0x80, 0x8, "3d733066aafca3965670dc36c581db7ee9644c9122138f5f2d50892ee997dbf61c407db30caaad2e563e4dc8703e847ea4e754a5c5d8924f956d5e33edc65e15"}, {0x80, 0x89, 0x8, "3307439955727e2fbf1f48536a356513649dd7fd9b67beeaae270e15598fe6114dd94d974543b58fb1f93e3e9e8fde9fbadc39b428fb1ffcf0a539881fdc5a386055bfef70c08628a3611f17613cb39ace1204e68b5e19916b9df5678d4d4a116b978057a40383eba5e3ed"}, {0xd0, 0x114, 0xea2, "4921cdd48ce12cd0a685d7f4c7fac77c941ca62303c3ad03280449821d3d043c9390faeb5268b3a521a5ce46a7483b7e99719930377a311cff3f7b00045f1d228b574eae39bafe54b0de2fdb3df2634767f319df4a5702cf1fd95ce5225c6f073c86ad8d5beb49d3c6cb87c5345f24c9f42dbbda3f68a80b73799ee42c6465510346ce1ddbc6a5ce7b4105ebc17e79ee3d7b6d94b502ce2abb8821d5017f7db1e3c95937d781a83826098e5114afd22b28ce87acda336f5024607c31a4"}], 0x1a0}}], 0x7, 0x20044050) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001180), 0x31c, &(0x7f0000000040)}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="e30ff9899988bdbaa8d567f2aa"}, {&(0x7f0000000100)="e0896c0c972d8a5883ac9bfe9928210c8e5539ded85474b16a22417d8a89c414adb77c1d5bd74abd15160e1fbbd66f6bec69e18820a0047a600a30d818ef78d88a5cd413f20e3985a0139bea5e60102d512efc0ab7882fb6e75476a641995fe7ed7ecd78081ce46c35980e07bbd2bced68df6500823162c8277dc13de0343e978127c90c5964da6ee3d299d7349ce5adcf567ec508f7ae1276f18b49fcedcac6f7afcde4f50ab1a45e481fb3b718e3381bfcf00e92996667771ef237c003ddfedc3315dffb1538db2063baec1e8a443f85210a87adda1b30f86cf65f4e1a047d924d7653bdad06f40d478f5beed10b"}, {&(0x7f0000000200)="860b8e324008c42c11565b4fecb5b2f70d2a3c02fc0a86a349cb30ae23df11138a6250b83ab10c7a7fcdb91c55645688538ed5bef69fe60432626f0c3e9e37b9369f8eef7ce8bb0d1500fd2441e57dfdccc98a88c845737141191e758ffad9e02cc93a78d106f135c4d47e8b06"}, {&(0x7f0000000280)="d01d0e255b909ab136ed2e7899b2789173d2acf664a866315f043fc6cff4c9ed51989ed522bc4859866e839fe67570fbb6cd4dd8965020b183c7c8042a1c4685f41e8e039472616db242b90371682c3e58b95ae6b8c0c5d982814ff4b08bce80586340d9ad9503b838ae9f53a676a4aee365b0566976c8e3b264de75c6a147100c4669"}, {&(0x7f0000000340)="a0059f20ecb7307081f6b5d3eeba8a7939c0767a29439d682b4342974efd9324033d1e015f1cef319d8ec36fc00ea5bcaad88461"}], 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 13:52:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) [ 819.075998][T10991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="049cc83f230072a588d879488c6763871b7152fbc22d938fc1dacb6982c2bc79234b3b3c6da2f658a90624453d682be6a6838e253370229241d5e33a6517bcb20fae5c35cbf697045b9778056eaf3bf37c6f83e42cc9638df048c3deccedbbd95b499e5db5345cfbcf96adca1a76f864d80856b20947be8883d2c7ef9088de2eceff996aaf657f50ad4304b2085ce70d83ef33d11c7d692f04860b592e1766fdc82881ce43ee4e34e88be131eb86a5209300db1b99052471d851f100d78a70d41ba79cf4769a47ae18f6422a3e504c81d073eac06c89a99c162c9fccf197a1e387dc8caea7265877445e5b5686eabd635b26fe6086d51b25181ec52c6466c0d1293b969786569d85d7fa116be52fb7b9419fa3836386f1f7326c954bf6c9b48a50fbcded597fe6a4"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:52:43 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000f00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500e00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0xf8, 0x5, 0xae}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="5edabf7e5b263171efd359b3911abf786e0ed56e11faabba338636525712f34b17e43bc42a781c36d45d9a4634b39451d2c1bfce898c16e0e0b44f6efae1a559283dd8d951eb7b5cf500ecce54f994e32559c54598620859c0c85601429241a7a4b90140e8d3debefeaae2f6fc83046012f88309aee66e9c1bb176ea1f4ad8acf2f1e2a32f5ef378f00df130c9381da5740caebd1730758cfe058239dbd8e4b9ac79c20b0d098d206bf5a41860f7ba145c3a328c2c8b527c2884374a3fb552a7cc09515ae66f597b46c008c5c02493b1cce00227fdb985d28f3cd41558", 0xdd}, {&(0x7f0000000240)="ce866aeab7f6d4af916a68a3b927", 0xe}], 0x2}, 0x98) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000002b3c00758ac81104e2942f3e18aa5029eb9ff6a28b46d1a748a969dbf254c4bbb2330d47ef2227958201a9240c4530148a336d2081589dc83711ab8ff42efccd50312be63680dd3ea6"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0xfffffffffffffecc, &(0x7f0000001180), 0x10a, &(0x7f00000011c0), 0x2e0}}], 0x4000000000000ce, 0x0) 13:52:43 executing program 3: [ 819.470702][T11020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) pwrite64(r0, &(0x7f00000000c0)="c1f2a19e04174be87b1d3e7583bd4865ee1c8df2fb7aba73dfd233965a00c748ae6d9318506c9b337c6defd60e64a912c769d6f21a2d52ff9d58bfe1749551a32370b06a6ca5d13b6e41e160b798e2416c090d6dfda186920f37699ed85758a2755999890f76638eb5a0322f115a3b657659d01810628c73310e447a04a24377965e055b0ec5748bbcddb00ea4349b9643c2cb4ab8172df847ed97d02db1646da1", 0xa1, 0x8) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="322300000000003a55ff708837a1eeee5ec32b776abd7b00"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:43 executing program 3: 13:52:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000001000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x5865, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500f00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x3cb, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:44 executing program 3: 13:52:44 executing program 3: 13:52:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @rc={0x1f, {0x14, 0x4, 0x1f, 0xa5, 0x3, 0x7f}, 0x6c}, @generic={0x11, "4fa1b41ed86fcc9c6a366173d551"}, @ethernet={0x6}, 0x9, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='veth0_to_hsr\x00', 0x7fffffff, 0x100000001, 0x101}) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$netrom(r2, &(0x7f0000000340)={{0x3, @bcast, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="84ac9b0f850e95978a373105d829999481dcdfdb27b57a678a"], 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000140)=[{0x10, 0x0, 0x800}, {0x90, 0x10d, 0x1, "517faa1290a4d7c5af597c1b40a685c707eb05ef0292b32277666bce83eaed224c0f8174b49192dbb130aa8ef0b58f8afb45b7884a845888d79fd4c87fb390e16663ce0672b6e83406e32b4a741c0305f0bc700ec13ec307283d4a7db25fe7fc2f014c431f9989c10f5494cb953db92c6bc9648a8d6586d394"}], 0xa0}}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0xffffffffffffffe9, &(0x7f0000000300)}, 0xffffffffffffffcd) socket(0x0, 0x80001, 0x53) 13:52:44 executing program 3: [ 820.637596][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:44 executing program 3: 13:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000004000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:45 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x6000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:45 executing program 3: 13:52:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r3, 0xffffffff}, &(0x7f0000000280)=0x8) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000200)=0x2) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={r8, 0x6, 0x4, 0xf814}, 0x10) 13:52:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000006000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501100002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 821.857835][T11109] __nla_validate_parse: 33 callbacks suppressed [ 821.857848][T11109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:45 executing program 3: [ 821.909842][T11105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 821.965702][T11106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:46 executing program 3: [ 822.012966][T11109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 822.039148][T11112] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 822.069930][T11111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:46 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x6558, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = accept4$nfc_llcp(r3, 0x0, &(0x7f0000000240), 0x80000) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8a000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp=r3}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x50) [ 822.113684][T11109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501200002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000586500", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 822.354704][T11130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.390475][T11136] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 822.416482][T11139] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 822.455977][T11140] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 822.512468][T11139] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:47 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x8100, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:47 executing program 3: 13:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000008100", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501300002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e22, 0x7fff, @mcast2, 0x5}, @in6={0xa, 0x4e20, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x8000, @rand_addr="7d2dd5dc34e0941ed7e44799f4182af9", 0x9}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x3, @remote, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x1f, 0x1, @rand_addr="f9c88beda1e5db3079fbb63997983579", 0x1f}], 0xbc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:47 executing program 3: 13:52:47 executing program 3: [ 823.327469][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000a527ef621ebf4c90ec42dd53f99abc55912f28c11f2ec6e3c48423e745a9dc4416ca01c38bca8f19ba23de9546a7b8a186690998f4b540af1999cfd83ed655fbfea4409543ba34f7d1716c735b2d8a8295f462602969462a31e5d1c86f1cd69ba401b5315f270d117375af2f2331e517e7d679fc28d3bf65a72e6a560f7ab5ec346a2353755a0b003e2c481e30c50d2cdeac8ad45658691a6d2ea2a7a416e0b333178f085a9b8980f3bd78ec53620064b4060416cb62ff30366f"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 13:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000ffffa88800", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:47 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xf000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 823.737588][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 823.779391][T11187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501400002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000000040), 0x290, 0x0) 13:52:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0xcc}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:52:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000ffffff9e00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:48 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xf0ffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) socket$inet6(0xa, 0x5, 0x1f) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xffffffffffffffe1, r1, 0x60180f7b18c0c0db, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_CSUM={0x53, 0xd, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 824.498274][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:48 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x1000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) shutdown(r1, 0x1) 13:52:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="501c00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000fffffff000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:48 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) [ 824.971224][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 13:52:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000fffffffc00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x2000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[{0x0, 0x105, 0x80, "ca0fa95021672e72bd5a8c46cf3d28d9f6fd81ee12b81e8696b2e921e0f219bfd1ef01d77bbe84253ae58606018b6eae30d76dd2c4372bb469e448a410b1c22255f114a977d1bcddb441a5774b67ec89e39b3bf8f34bd36126070752cd544a0b2b73133b15f3dc6296d2b357453ac63473a602a0d1e36f41eeb20df904de16162a4fdee2c9a57cea2ccd8445a0ceaf8279c70af9d203005b23bfe041ce8661133d73882d4154b82e7503f594d62e191991b3dc2f63f73ac963f34c132198200687bee695a1026cffcf1fb4"}, {0x39c, 0x112, 0x1, "8346cf52157f1a4d148dfc69e6c2817c72c9ac9c89022e3def73eae21a6df457997832a28845a05794f5af2202a429fe8b1fadfcc168a5fcbd97fb2af21dbbc397165e96ee3fa32ea6b72502c9bce696412275951167d6554a166d342bfb0115a807a25500f3b3e4ad1542048841873ff2d9d3587fc4fcd82841cb7df07a949c354aa8301642092c526c03"}, {0x0, 0x113, 0x7ff, "b63fd49d88db7206ca6530767af57e763fea3cb66bb1857ba5b73cc13d234492e64afe2795b5f0cc560d65a565aa5c04de99b57ec413a702fecc48d6f43fbbd857a137407029a6147bba967dba69b103d0edb9e35a45b97b2939f50a0304da77ecf92b108596053d6218e22cedf4fdc826cd3f0246fb0da76fb62d0af95a4d6c46e6cd28295b91ac35d3d364499eb90859f462677a81912251ce03d1c26118ad999dfb85ced4df237217159586028c5ba60122a9f45cc37d23fda385250fb4ea27921ae8a7d52c95e06a"}, {0x0, 0x88, 0x7, "a632b1230dd4ef625d74c2934633a7aea00356e7d5247f7e6462d781dea1f30cdb26419cfccba80803bd5d1247542c6201d635ad254ee923e7a60483bcd0ffa58d89b2eec54e8b6a5c01fb7f01ad986c8ed9844ab2d06ba5a585c85543a96d5418a95e679e13ea19e70b22a86cca239919000c9b4d"}, {0x0, 0x100, 0x81, "8464bb07571d2d4f6ec1f63e97222d8a5de58b5e997be3bc11fede56030f565f6478cee3de030ef972399d97d54fb9ca51f4dfab6f1150cad99b1bf3a7f90b9bb189d301ee0249683e328f37720ef31a56b1f4198c9767c40f753946baa48344b56a8125df17e5b43b4d6d1aa9c811867da64e0169ccf59ba42901ffb48f83ce6957a808aa173c5e24f78da17c95cc8f132609bc850792eba2151a283be2cab1452d5572f4d27b40cc08d43e759d1efef8e10433"}, {0x0, 0x10a, 0x54b56c93, "cbef48c47f344f7c59cdd23d34d0888ac896ccf1e06b4fb4e02d17f09df5cf60c33c8ca3c3256a82a07d8474ea45933efb9de8bc1b2f29144efad9cd79dfb46c3cfeda06ea5181c648c9013f353e268a2f2137cd9722cee401e17a4d8dde10d98b429b5ab80601a3e429552aa50b5030cfdb488469b9557618374c5314cd7153f3abf346058f85b2f2bd2ae86a3441c6048d976bbcb21942037df0566939d4d1da2e0f969b6b9e87613371ca2a1949f2cc9a080b04dab103743b59ab0f"}]}}], 0x0, 0x0) 13:52:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r2 = accept(r1, &(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000004c0)=0x80) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000500)={0x0, 0xffff}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r4, 0x2}, &(0x7f00000005c0)=0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0xffffffffffffff49) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffe0a, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f0000000380)={&(0x7f0000000180), 0xfffffffffffffea7, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r10, @ANYBLOB="260426bd7000fbdbdf25080000002600070073797374656d5f753a6f626a6563745f723a6465706d6f645f657865635f743a733000002c00070073797374656d5f653a6f626a6563745f723a68616c645f6b65796d61705f657865635f743a733000140006007663616e30000000000000000000000008000500e0000002050001000100000014000300fe8000000000000000000000000000bb08000400ac141400"], 0xa8}, 0x1, 0x0, 0x0, 0x44084}, 0x20004010) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x575ec95cf5ef959d}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r10, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8041}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x77601c80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000004", @ANYRES16=r10, @ANYBLOB="200026bd7000fedbdf25030000002900070073797374656d5f753a6f626a6563745f723a69707461626c65735f657865635f743a733000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40011}, 0x20004000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 825.716911][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000008cd355fd00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50f000002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 825.821083][T11274] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 825.911709][T11274] bridge4: port 1(syz_tun) entered disabled state [ 825.944399][T11274] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.955651][T11274] bridge0: port 2(bridge_slave_1) entered disabled state [ 826.061133][T11291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500003002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:50 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000fffffffe00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500005002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_int(r1, 0x29, 0x9b8a1b139ee19675, &(0x7f0000001180), 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000fb030000b5ca"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000008cd355fd00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 826.896322][T11305] __nla_validate_parse: 47 callbacks suppressed [ 826.896334][T11305] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.002246][T11307] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 827.060926][T11311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 827.081027][T11316] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.096551][T11318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) setsockopt(r1, 0x80, 0xffffffff, &(0x7f0000000300)="8d97bc4fe612be129a0b4a79f151d0735e4c7b25dd7661f2ed1ab04fba7c71034241725682cab22bb7ad5d70085e220b5011c0379a5ec8bc1db9fd4fb4165c9fc0eafc3b2f09490c1d7f5022b0235eba8b8b1709b9e253d1326f64d10c9a478281cf318def58f18c0210ef343eb3236652c930b4bd46a464272c7eecda82072fb3f369e0ca33519923622163129a429b8c8e83f6999a305e", 0x98) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffcd4, &(0x7f00000000c0)={&(0x7f0000000040)={0x2a1, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r3 = accept(r2, &(0x7f0000000d80)=@rc, &(0x7f0000000e00)=0x80) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000e40)={@loopback}, &(0x7f0000000e80)=0x14) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) r5 = openat$cgroup(r4, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) write$binfmt_misc(r5, &(0x7f0000000180)={'syz1', "4448bc7f76ad4648787a73c2c3c402b32405d0fbb7aee5a9a6bd470da96384e084afe38ff4a156dbda4997fe24cf73992d14827ae5b6881a39b4c9709f5927252e4e8d28f597c82e7e18e20cd7f31b186c8424324820f7674d045f958d086363b052728a15fbb85ddc4253dd4d652d65dadcf4fe3a02e7706ce43e982e14a8c19d1b3c6a305074c8d0ee8a634fbd58e437e340c81a233f6e55"}, 0x9d) [ 827.124173][T11309] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.147906][T11323] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 827.159767][T11312] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r3, 0xffffffff}, &(0x7f0000000280)=0x8) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000200)=0x2) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={r8, 0x6, 0x4, 0xf814}, 0x10) [ 827.229848][T11311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:51 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x5000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 827.275466][T11305] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.294401][T11309] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500006002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000007fffffff00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x36, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'macvlan1\x00', {}, 0xfff}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) [ 827.522509][T11338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 827.593082][T11341] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500c00002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:52 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x6000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000f0ffffffffffff00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0], 0x2) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500009002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00006d9718a1acc847823c5cddbddad23fb5efb4d6ea35c3999a96abb6db1bdba1f543c6cb98eee9230f934c2aacc2720b81b91938e3bbb0380bccdb5a19e8c148c69db770c38a7035436161e96a27f3a5052b5f17bee6aa68d09913b3aef6915a3539b6f1769d126cbb"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xec}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x401, @local, 0x6467}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 13:52:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 828.496444][T11375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000200000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:52 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x7000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000a002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000400000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 828.815675][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:53 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000b002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000600000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500009002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="72040000", @ANYRES16=r2, @ANYBLOB="090026bd7000f9dbdf25b866c93aba25000000"], 0x3}, 0x1, 0x0, 0x0, 0x881}, 0x40000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) listen(0xffffffffffffffff, 0x101) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair(0x26, 0x0, 0x1, &(0x7f00000085c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008640)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000008740)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000008800)={&(0x7f0000008600)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f00000087c0)={&(0x7f0000008780)={0x30, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7b1f, 0xffffffffffffffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400}, 0x80) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) getsockopt$bt_hci(r3, 0x0, 0x4, &(0x7f00000000c0)=""/134, &(0x7f0000000040)=0x86) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="2ee06c9297197cec"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 829.775379][T11428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000c002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000a00000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:53 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x9000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000a00", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 830.211654][T11458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000e002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x580a9644}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf08}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="17ba6b1a1be4baa18beb0dbefab836cdc60f608029ec35a945da820c19f7f4e4a7c9a1d96195a6166003b6437ff05d1be774a405b28695bea6f733f7b20a205278a5e26c0d95ffddbd0b87a40e8ad03233b267dfd0c255e733d780492eaf0a5b5414e448774b662f59e7d7b714f036a02abd80b414861a567f4880d5ccea0f02d2e33d4dba314c9a6fc9441f108da8dd9df943c3a40db89eff7bff7cc2c004ae0d4af7faabf3689c16980833ac98cf4e350a61884a4ace6baf81d17ac9564cd9754be4a377d12b874b917123", 0xfffffd4c}, {&(0x7f00000002c0)="c1d613f7aa6aa8490b82a20bf9b53bf7d130d247b5be1a5ed9fccb95af2863b4b32a5f044dcab4d013d0f616088d1c12e845efff6422d4969aefb644e51f4e4ffae3d6d6736816845933d66cede9da901523b53a3b1df000cff6811b583f93e90b870ede78e8061ded8a496438dc36538d6262fa45e5e6c76ad2d6844d37d8e5527a60248c9e3b01fe4ed8dd4d9c7bd23eceb9a9d13b3af44038a50511b2a056fd079d6b284bbca7a0305c4f7dc005fe2b89d4af5aea87d88ba69a0716076e663fad33b6bfc4b704d2e8155685f790410f4d1c5cc4ada62f6c932121"}, {&(0x7f00000003c0)="0bed5ce19ae1328eeeee36c6ebb1119311f8020061b26d54648456d701"}], 0x1, &(0x7f00000011c0)}}], 0x1, 0x0) 13:52:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000c00000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair(0x26, 0x0, 0x1, &(0x7f00000085c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008640)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000008740)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000008800)={&(0x7f0000008600)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f00000087c0)={&(0x7f0000008780)={0x30, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7b1f, 0xffffffffffffffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400}, 0x80) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) getsockopt$bt_hci(r3, 0x0, 0x4, &(0x7f00000000c0)=""/134, &(0x7f0000000040)=0x86) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="2ee06c9297197cec"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:54 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xa000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 830.893665][T11471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:55 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xc000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000e00000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0065fae2bbef13518167e9000000000000000000003454a1c88d686c0770d8cbaac5aa219a4ccb39a4b6282d07752af5e66a99a2c3718965c2035c8627f915f668cedb392238f3496610f0608b54af38924dbb95d2bbf2da8f224f927aba644b19c1f73a9e2dc34c8685ec3716c992abffc37e7e4ea4f2b7b4994d23c205d60e8cba76c702609aeb01130f7073057155a1dbf1bfd93ac4244fef222b1c27fcced00ffb0d966080abd45458ea7b90c8f528b5966c52832fe1a5fcf8e517533536ee637aa894091a876a54f8d3753a5ea299561ca4947b12f83550ccb0a1c59f0e9bfb941a5c4301b044321a"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'vlan0\x00', 0x3}) 13:52:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000f002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80004}, 0x4000881) [ 831.348401][T11505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000f00000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:56 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xe000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500011002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) splice(r0, &(0x7f00000000c0)=0x1, r0, &(0x7f0000000100), 0x9, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:52:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00', r3}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x37}, r4}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 832.173373][T11526] __nla_validate_parse: 53 callbacks suppressed [ 832.173386][T11526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002010000aefb9ef51035b24c2eb26d1359cd5b9f0095099a033b8da08086368f408acb4a41d8fe4a8d14767850c2de25f2eacc151ee090ce3935256b43e8c5d8ce791c0b5663321eda9f6dac83c144ee4af7d0b49e7239fd026376ca6f94f6de088dc598525bfac864ca794a21d4eb84abd0354d159a1f71167df846d4230d142f24428bdff4471b05a932c51c6dfb6c4159c9d11ec5699723711b"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 832.284291][T11528] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 832.357548][T11538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xb, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1004) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x4e23, @local}}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffc, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff00000000"], 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x80) r3 = socket$bt_rfcomm(0x1f, 0x0, 0x3) sendmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @multicast2}, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d40)="61d8ffa68b0ac6d65c4633def195217b13307379f28ea0bc372c165c7599fc7a606867bad937a93e92e69e1948bec270157c4300f3f983496c0ba7350148a96ef06ceb46333ad2a0d7a07bcaee8cb4149b352520a169de1daa541be452be062379dfcf368cacb45ce6d2177012852dc40cb5868163247153e728c726ec7e1cff25b4de052483f76ed53019969bb27ce4fd7bf3b49f08f53de21363caf6a497ad7f2c0f6dc91a69fbfd25413bdd82cf5771855dc0d87dfd", 0xb7}, {&(0x7f0000000300)="7793d495f976f54bbf12b5b6ea9509d1481dc3979d9d3860e18fcdbe46d30c88b3554484c775cfd255c9", 0x2a}], 0x2, &(0x7f0000000e80)=[{0x88, 0x8, 0x7, "aa1ffe6de495f3b57a4b747a5c573994a8010f93451fef9188edf475479117c77844d4e542564c724b15b8c3cf91a7fd67c6719af7a8723ff31a90b690d96a849523861142ed0f511579905abd2fd660e01cb2e860d18c3182dc8518ca37084b5516f5fd530b99e873c467a4f563f61ba77915835cc624"}, {0xa8, 0x21dfdf1f5d5b0de8, 0x2, "818189aa2978cc9750b4085c4f9bee24cf1e9ca9d878647ed005f404d52e67c2cf84212295d56c036053797570efbe1f1fff9295ae25993403e97b9e61ad9f8421d8ebdb4f0fc301c4a993e65c84dc3d15177d1c64d7ed45c4438478012a11098336ef765743aff8e056b02cedb2e8d3965ba83988ddd83671d799ad22be301293dc4fb01db7a8b9dd62c23d4a4414b3024f"}, {0xe0, 0x107, 0x10001, "2f9ca52db310a77f6f43d0d6132ca296e4f9690da4d328a4b69c4c9dd0f214912652f9c6554b9160d8c2533960f431c895d4efcd0471ae6886698aee120f2331b1bd3c835e73bcd6ff0ec33b61c7ae130d77cdfdfa97a4ae4920add7d4558c3d228c46f7d6b8b2a4180fc53602a397c68991fbe93b63e2d3b65f7eeece501a120b03a0121e90a25cc2d18a773af64d7e9c572ebaca545d677544a4db1e680124045a54441f33ff8d4344881ececd5c67d01863f10f7787036ca9d4dc19a56b8a48e8f39b99e141d62ad56d8b6a70f71d"}, {0x98, 0x117, 0x4, "29faec4bde6997e64e8a0f47417e1bbb4ad5a29051b96cb03ea34a19cb87b3a6df1f9d9fbf199b86385f0f73608a50c9e964307c9c62871a32aefffc2e6b160ce10936f4bb703d3ecc759657196b287d111b6f26bcf2830d891bf7e4aa851d22cd0dcdd79e50c702b884c0baecf9dd01c6e227a7b7244144035b73effca9cb745655532840"}], 0x2a8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000021c0)="6ce3b9660cef3f7fd1bc52afbc84ee6916accc35ce9f9ea08639bb4d9ad4e9f88d785b63101dadc52e3137c5f463719e50127fe1da9cc180864c63749aab3a53b2c721cf193a08d23a0f", 0x4a}, {&(0x7f0000002240)="b71b68238fd62662eab61c98dc8dfa5199ed9b38ef549abc5edc38694159ae18069044715aa555fbda6290409f5ee0f8badf84d1e8665311d8a36f5d3b9d89b6e5e020be6ddab31ea5c673033df03e8d88297e99298e88774f7205fa249b57b09db67c744b4ed0140d6edd32a7ae6c0a502125563fde63f762923524a7a444d39a74ae1e34f2a29a", 0x88}, {&(0x7f0000002300)="92e4ed0416ead8cb159c523ffa84904a171bb304ca5153674d9edcbdca9e6ee9d478e7c1e772b66b1a6f6ced9b4b6981f6bf25ed50005df872119955b3aac0329462e2a4a983d93afb77858f8908ff93d24fce8f3c67d95aa6f6ffc5eeff2fbce860e2f40178c2e55a26128da516fd882f9959da4298a6d1f76111417df10e5d5f77310880808ed31bc7a7e5ec98ec5ab45f651ef63bd5507d0ca6b419aa2c2d537c4d5c4f2a2520e7cd1c76df731559ddbf3cb60fb38534e1395eaaf8edf70b71823ff7defa0514", 0xc8}, {&(0x7f0000002400)="1e3b3d7393d06b0e09a27e97a1069d95385d53681871846d844b4c3798bd4a76233da077ded44fd1e52a6c8c341ea6f0638df14fdd138e3e8a935eaabcf09d4faeed70f73b1a4c509d43b935f1979c4ff91e19222f0a31b7393d2961c6c8d8eea5a72fceeb8537ff01f39571b29a868679cfa4815e3d67fc63b9c597b512dd3a1666ce1ae7ee86e5f02ec47bbee48194a75d96d5d7312217d048c12893479fd3008bd027d7730da227f85cecb2e204f1", 0xb0}], 0x4, &(0x7f00000024c0)=[{0xc8, 0x116, 0x0, "c71d31bc70e01ab127ee8c6feaa47fe7fd75848a39739370adfff3df3363c9d870b7d1c66f5b5e8a4142c0c1c9753366aff713a0f39ba54133d662490637fb030877e400c0311aedbcc8aef96228a4f5721309f25a0c6f5d665fa38f19d0915b375196398cd25acb32858bdb91a8f3639f71fda030b87e3330caa009f15e1d84fa023c3061ad18b117f470747e6829cb506e53b3e4fa790b8ade266d38cf1b2525c748911f1c54a68868d7f3a6d51116a8"}, {0x28, 0x119, 0xfffffff9, "bac8f278e97ddc61daa606e1abd0fe2e74b5ea04"}, {0x110, 0x105, 0x6, "db0690915b37c08f2cede1edf2e527e1219b297631235d9e9efabafc4f5bce8999aec807214ff28dd24d7c60e6ee10d14df26055244d067bc7f2ee0442fd56d17266a9e51b0577867e841e0bc26100e967cc3ada59c89d5eb6018258bc417f43bb83a7249c45f4550e10292235fe1b766f081bfe980c448568f35e1fa94cf53d483ccd7df04cda5eacf54c0e6cd47b5c9b78e097dd370f51fcc366df4ea82881b0b0fc787510da7fe413f90e77bae93f7d253dd2977b2ff2f0333bd22f58a9f6ef75899db4daea8babc746b46687142c5cbe0e3e6cb05d821bb1a990a0c12ad3b40e8c64208839e6a42bf4e2516319cd76de49d96fe3db766f2b3fee"}, {0x80, 0x104, 0x1, "45624db2f81c79ceb610f8272dab30dfa94e1deb1ea91e640b8362f14e20c905cd6de53f334e5cc11f0b61638da7c8c23254acb9c7e352ca97e4a772335e646d4ae2d9dc8a28ed8495ed248e66afacd51d535b502ed93248ab8f5f827a2dc8292fded9f6655e6877a0a7358929"}, {0x68, 0x0, 0x9d1, "1bcfaf602a7641d8d378d1d03a81ac32e14d65edc25fe9e569e07f19d46f3ccfdca96f4deee1176b1ec5698feae84279262fde2507ed1fd8af9f4faa914b89845d39d69ff314f2b06456bfeb2158f0529d2d"}, {0x88, 0x107, 0xed3d9b1, "8f9f99a401f4bca783045bd347b5af45b77fc7c0f93787d5e37215812db9d7683d665e69e517a7d0d8589f4c3adcb3ad10142fa2a80620295dc6bd82faa03ceedf134d52727970c86b7191a612f658b1597408f7247c1adb6e7873d758aed5d9d454db7725a4230cfab29a73b450f80c9a9177b333cf"}, {0x90, 0x1, 0x401, "c5273ed8c2fe404e3555bb54e4d40691a5d8cb6724e9db285134e8022669ae57d91c1b9f25ccd91ee0558998a23ea83f1db6dbf2682fdd167527a2ace85617fc52dd7440e307f12b417f033b3b77a935720daca5e39ac4da07e8d3a56ce99ec275d37a16fe48fae59e6b210054a582f5461a245b0750d00da3b5296995bed0"}, {0x38, 0x114, 0xf2, "82309c0d6cd7a9f5fdb72387d1ac8354f766abbd2c8fa13fde4b81e35a2cffc1aade153bd4e18d5b"}], 0x438}}, {{&(0x7f0000002900)=@rc={0x1f, {0x73, 0x4, 0x6, 0x1f, 0x8, 0x99}, 0x7}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002980)="4a2d4bc3abd58d2a1a590c33bc7ac604e41579fc42dec8a70ebdbfdb8ca4cf8d1eb34337b7ed94d063fa2ef706b2e2f8e470eccc2a207832cc9486c132e5dbd9834eac2bf506e827e0ea5ef853bac6d746c655b16fdd99d50a290f77aef507", 0x5f}], 0x1, &(0x7f0000002a40)=[{0x18, 0x103, 0x9, '2'}], 0x18}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002a80)="9d812425d4410c683e63ab379a0ce47eacffb291933f57200573c8aecb9bf924623b37db84bc902a396f60734da173c75042aaca8f353a409ce91bfe536f74325671916634dac9a1dedd37d59c760b367b3bcc6e7f51ab93595ffc65510c467dbac58b0c69d6e8f061966c97708cdb9c51978f5eb6fa203204bd4b4b2e3b4e1174d4a24e86af3a63f4d2a1337cee69ddecdc0cad5aa21df08f358a6acdeeeac7efc59f9135ae1eb5df7a722a0bbb64dd39f579659d8a81d34109467b38ca8511ac1ccf9565a9bb9a7a31e2659009f8a08f753141a290935109bcd321", 0xdc}, {&(0x7f0000002b80)="9bff9d6e77b093527b050a4a127830bacf4cd6ebf87443829ce6d05ccbe1e2dba8b223460259ed832114b582182c16db2890d051a30762e6c57e642c375e198ca9a5ebd7758fd48d8c76c1c7ac83d12c9ffc2ea25bc55fe5e25e217286dcfbf84ce36be1cf9768531b962581bd3dfbae92e93163f99511f03fc9808a1f2bb4725e13f07bb075707ded135c9b38dcfb42b88b666b6ea62e", 0x97}], 0x2, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"], 0x11b2}}], 0x4, 0x20000000) r4 = socket(0x10, 0x80002, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000340)="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", 0xff) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r5, 0x89e4) [ 832.564119][T11540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 832.616657][T11526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 832.639614][T11540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:56 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x10000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000200", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 832.663534][T11537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 832.779009][T11536] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000fe01"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000001000000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 832.841004][T11565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 833.031622][T11564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 833.083756][T11571] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 833.118965][T11575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:52:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500012002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:57 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:52:57 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x40000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:57 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xb, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1004) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x4e23, @local}}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffc, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff00000000"], 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x80) r3 = socket$bt_rfcomm(0x1f, 0x0, 0x3) sendmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @multicast2}, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d40)="61d8ffa68b0ac6d65c4633def195217b13307379f28ea0bc372c165c7599fc7a606867bad937a93e92e69e1948bec270157c4300f3f983496c0ba7350148a96ef06ceb46333ad2a0d7a07bcaee8cb4149b352520a169de1daa541be452be062379dfcf368cacb45ce6d2177012852dc40cb5868163247153e728c726ec7e1cff25b4de052483f76ed53019969bb27ce4fd7bf3b49f08f53de21363caf6a497ad7f2c0f6dc91a69fbfd25413bdd82cf5771855dc0d87dfd", 0xb7}, {&(0x7f0000000300)="7793d495f976f54bbf12b5b6ea9509d1481dc3979d9d3860e18fcdbe46d30c88b3554484c775cfd255c9", 0x2a}], 0x2, &(0x7f0000000e80)=[{0x88, 0x8, 0x7, "aa1ffe6de495f3b57a4b747a5c573994a8010f93451fef9188edf475479117c77844d4e542564c724b15b8c3cf91a7fd67c6719af7a8723ff31a90b690d96a849523861142ed0f511579905abd2fd660e01cb2e860d18c3182dc8518ca37084b5516f5fd530b99e873c467a4f563f61ba77915835cc624"}, {0xa8, 0x21dfdf1f5d5b0de8, 0x2, "818189aa2978cc9750b4085c4f9bee24cf1e9ca9d878647ed005f404d52e67c2cf84212295d56c036053797570efbe1f1fff9295ae25993403e97b9e61ad9f8421d8ebdb4f0fc301c4a993e65c84dc3d15177d1c64d7ed45c4438478012a11098336ef765743aff8e056b02cedb2e8d3965ba83988ddd83671d799ad22be301293dc4fb01db7a8b9dd62c23d4a4414b3024f"}, {0xe0, 0x107, 0x10001, "2f9ca52db310a77f6f43d0d6132ca296e4f9690da4d328a4b69c4c9dd0f214912652f9c6554b9160d8c2533960f431c895d4efcd0471ae6886698aee120f2331b1bd3c835e73bcd6ff0ec33b61c7ae130d77cdfdfa97a4ae4920add7d4558c3d228c46f7d6b8b2a4180fc53602a397c68991fbe93b63e2d3b65f7eeece501a120b03a0121e90a25cc2d18a773af64d7e9c572ebaca545d677544a4db1e680124045a54441f33ff8d4344881ececd5c67d01863f10f7787036ca9d4dc19a56b8a48e8f39b99e141d62ad56d8b6a70f71d"}, {0x98, 0x117, 0x4, "29faec4bde6997e64e8a0f47417e1bbb4ad5a29051b96cb03ea34a19cb87b3a6df1f9d9fbf199b86385f0f73608a50c9e964307c9c62871a32aefffc2e6b160ce10936f4bb703d3ecc759657196b287d111b6f26bcf2830d891bf7e4aa851d22cd0dcdd79e50c702b884c0baecf9dd01c6e227a7b7244144035b73effca9cb745655532840"}], 0x2a8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000021c0)="6ce3b9660cef3f7fd1bc52afbc84ee6916accc35ce9f9ea08639bb4d9ad4e9f88d785b63101dadc52e3137c5f463719e50127fe1da9cc180864c63749aab3a53b2c721cf193a08d23a0f", 0x4a}, {&(0x7f0000002240)="b71b68238fd62662eab61c98dc8dfa5199ed9b38ef549abc5edc38694159ae18069044715aa555fbda6290409f5ee0f8badf84d1e8665311d8a36f5d3b9d89b6e5e020be6ddab31ea5c673033df03e8d88297e99298e88774f7205fa249b57b09db67c744b4ed0140d6edd32a7ae6c0a502125563fde63f762923524a7a444d39a74ae1e34f2a29a", 0x88}, {&(0x7f0000002300)="92e4ed0416ead8cb159c523ffa84904a171bb304ca5153674d9edcbdca9e6ee9d478e7c1e772b66b1a6f6ced9b4b6981f6bf25ed50005df872119955b3aac0329462e2a4a983d93afb77858f8908ff93d24fce8f3c67d95aa6f6ffc5eeff2fbce860e2f40178c2e55a26128da516fd882f9959da4298a6d1f76111417df10e5d5f77310880808ed31bc7a7e5ec98ec5ab45f651ef63bd5507d0ca6b419aa2c2d537c4d5c4f2a2520e7cd1c76df731559ddbf3cb60fb38534e1395eaaf8edf70b71823ff7defa0514", 0xc8}, {&(0x7f0000002400)="1e3b3d7393d06b0e09a27e97a1069d95385d53681871846d844b4c3798bd4a76233da077ded44fd1e52a6c8c341ea6f0638df14fdd138e3e8a935eaabcf09d4faeed70f73b1a4c509d43b935f1979c4ff91e19222f0a31b7393d2961c6c8d8eea5a72fceeb8537ff01f39571b29a868679cfa4815e3d67fc63b9c597b512dd3a1666ce1ae7ee86e5f02ec47bbee48194a75d96d5d7312217d048c12893479fd3008bd027d7730da227f85cecb2e204f1", 0xb0}], 0x4, &(0x7f00000024c0)=[{0xc8, 0x116, 0x0, "c71d31bc70e01ab127ee8c6feaa47fe7fd75848a39739370adfff3df3363c9d870b7d1c66f5b5e8a4142c0c1c9753366aff713a0f39ba54133d662490637fb030877e400c0311aedbcc8aef96228a4f5721309f25a0c6f5d665fa38f19d0915b375196398cd25acb32858bdb91a8f3639f71fda030b87e3330caa009f15e1d84fa023c3061ad18b117f470747e6829cb506e53b3e4fa790b8ade266d38cf1b2525c748911f1c54a68868d7f3a6d51116a8"}, {0x28, 0x119, 0xfffffff9, "bac8f278e97ddc61daa606e1abd0fe2e74b5ea04"}, {0x110, 0x105, 0x6, "db0690915b37c08f2cede1edf2e527e1219b297631235d9e9efabafc4f5bce8999aec807214ff28dd24d7c60e6ee10d14df26055244d067bc7f2ee0442fd56d17266a9e51b0577867e841e0bc26100e967cc3ada59c89d5eb6018258bc417f43bb83a7249c45f4550e10292235fe1b766f081bfe980c448568f35e1fa94cf53d483ccd7df04cda5eacf54c0e6cd47b5c9b78e097dd370f51fcc366df4ea82881b0b0fc787510da7fe413f90e77bae93f7d253dd2977b2ff2f0333bd22f58a9f6ef75899db4daea8babc746b46687142c5cbe0e3e6cb05d821bb1a990a0c12ad3b40e8c64208839e6a42bf4e2516319cd76de49d96fe3db766f2b3fee"}, {0x80, 0x104, 0x1, "45624db2f81c79ceb610f8272dab30dfa94e1deb1ea91e640b8362f14e20c905cd6de53f334e5cc11f0b61638da7c8c23254acb9c7e352ca97e4a772335e646d4ae2d9dc8a28ed8495ed248e66afacd51d535b502ed93248ab8f5f827a2dc8292fded9f6655e6877a0a7358929"}, {0x68, 0x0, 0x9d1, "1bcfaf602a7641d8d378d1d03a81ac32e14d65edc25fe9e569e07f19d46f3ccfdca96f4deee1176b1ec5698feae84279262fde2507ed1fd8af9f4faa914b89845d39d69ff314f2b06456bfeb2158f0529d2d"}, {0x88, 0x107, 0xed3d9b1, "8f9f99a401f4bca783045bd347b5af45b77fc7c0f93787d5e37215812db9d7683d665e69e517a7d0d8589f4c3adcb3ad10142fa2a80620295dc6bd82faa03ceedf134d52727970c86b7191a612f658b1597408f7247c1adb6e7873d758aed5d9d454db7725a4230cfab29a73b450f80c9a9177b333cf"}, {0x90, 0x1, 0x401, "c5273ed8c2fe404e3555bb54e4d40691a5d8cb6724e9db285134e8022669ae57d91c1b9f25ccd91ee0558998a23ea83f1db6dbf2682fdd167527a2ace85617fc52dd7440e307f12b417f033b3b77a935720daca5e39ac4da07e8d3a56ce99ec275d37a16fe48fae59e6b210054a582f5461a245b0750d00da3b5296995bed0"}, {0x38, 0x114, 0xf2, "82309c0d6cd7a9f5fdb72387d1ac8354f766abbd2c8fa13fde4b81e35a2cffc1aade153bd4e18d5b"}], 0x438}}, {{&(0x7f0000002900)=@rc={0x1f, {0x73, 0x4, 0x6, 0x1f, 0x8, 0x99}, 0x7}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002980)="4a2d4bc3abd58d2a1a590c33bc7ac604e41579fc42dec8a70ebdbfdb8ca4cf8d1eb34337b7ed94d063fa2ef706b2e2f8e470eccc2a207832cc9486c132e5dbd9834eac2bf506e827e0ea5ef853bac6d746c655b16fdd99d50a290f77aef507", 0x5f}], 0x1, &(0x7f0000002a40)=[{0x18, 0x103, 0x9, '2'}], 0x18}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002a80)="9d812425d4410c683e63ab379a0ce47eacffb291933f57200573c8aecb9bf924623b37db84bc902a396f60734da173c75042aaca8f353a409ce91bfe536f74325671916634dac9a1dedd37d59c760b367b3bcc6e7f51ab93595ffc65510c467dbac58b0c69d6e8f061966c97708cdb9c51978f5eb6fa203204bd4b4b2e3b4e1174d4a24e86af3a63f4d2a1337cee69ddecdc0cad5aa21df08f358a6acdeeeac7efc59f9135ae1eb5df7a722a0bbb64dd39f579659d8a81d34109467b38ca8511ac1ccf9565a9bb9a7a31e2659009f8a08f753141a290935109bcd321", 0xdc}, {&(0x7f0000002b80)="9bff9d6e77b093527b050a4a127830bacf4cd6ebf87443829ce6d05ccbe1e2dba8b223460259ed832114b582182c16db2890d051a30762e6c57e642c375e198ca9a5ebd7758fd48d8c76c1c7ac83d12c9ffc2ea25bc55fe5e25e217286dcfbf84ce36be1cf9768531b962581bd3dfbae92e93163f99511f03fc9808a1f2bb4725e13f07bb075707ded135c9b38dcfb42b88b666b6ea62e", 0x97}], 0x2, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"], 0x11b2}}], 0x4, 0x20000000) r4 = socket(0x10, 0x80002, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000340)="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", 0xff) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r5, 0x89e4) 13:52:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000006000000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000005c50000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 834.121400][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000f000000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:58 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x60000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500013002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x87, 0x6, 0x4, 0x129, 0x20, 0x40, 0x4, [@rand_addr="8aaa5f438ef2834c9a432d7517c11580", @mcast1, @mcast2]}, 0x38) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 834.519636][T11627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:52:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0xff, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 13:52:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000006000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:59 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x65580000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500014002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500800002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:59 executing program 4: r0 = socket$inet6(0xa, 0x4, 0xa) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x1000, "1cbe376e18972db67d255735106fa26de8c58132029e3f203e0a05a14bdf15fb6efcb538514cf693f653b7afc5027b3e35c9a3f3499dda236e0fb72f96347d4704b6e3cc6f05dfad898ed955a63c518df8c703ec0542c87f376ee07038ee0ffa0f1d33ddeea44b172213d73914682b57c05afe465cc674289c22712b92c2bdf131116204689974cdca57d343050b6e8feb07bdb41db49011f270e8c43b4c80493da4536fa98c98b9467dbf87cf28e2eda6ae3361cacdb1663143b920c15af43fd38f32fb2b5df691af06b65a242e624332927fca9149bcfebb88bdcef953febe03c19d6fa9afbcc72293f167720211f0123c6551af61814bf60201bd0a6c6dc17570cda89c66148612bbece45d16d94dddfda45183862230d28cfe3342850a95f1648e2c88fc82650507df0eb838210f3843d8a2d5eb4193c7dab87a01a4da51e94a0e2f4135c3035cbf4c055a9b4e4026af6e2bdf91e2cbc5cf459ed6e9206616b4d3556c132d3f933afdc358c0a3df459b00110b4c95b73f5d51994bd087d6b679c08118a8fb6fd212b332714018c25371c18ad7ba21093f37c84b01e367fadca045101fa7d68b2ffe5bb048d35b70afc760bf550d8a2b32552e4142642d6e77810c3aabe6c8a1e838eaa14474c7a04d8f9020eff1d1d77b47384c8650822815b7b98653be1b3a1c74f23e57456b68ea19346829b25e86ec89ffa1d6f6f8bd8737f54077ab9f5f0019664e795fdf001a5d1828c8e13f8829070be003e7c138916cef289e1dca4fa5ea4e14b3095028f15071ba44463c952b1c5226f39c2ad1bc8ad1fdae056447bcd15cee111bbb2f30bfe08543efe04f120535940099fe6bfe5d1d87c30c475ff01c04550e7957092c98e6d5f4ac346b4a98db49a26ebb12dbfbd4525d01e08b0af70d179bc60fbd9f596c0a1ef3cb697f89424a66ee881c78363e3090b668aa97198c6f8752715fc2df8d4b52e8270ef9106e949f57ce6a8ee2a54f63a124ac3f098f42a96dbcedc876c769001f0e64c35a647d640265f9b1af93f9ba63be9b2e4f8b3d58f4df6d2fd36cd73ae4cf0eaa05392d8ad88fa80c3d88def5c16ca504ab10cecab9e39e6bba98bf0d2912d0a2b93927a96e9fb2904d594385be73ef8fe062300e652bf3ca103681715b1c86d862b84767b2c854ea8fbf1a69000d5e291c84c429058d3c0d21dc815e30515a4abd8e665b7fdd30a0fe687deb5876f20bfeea92aadae7db68a3afa10ee53c19ecef5047da180e486dbac46fd2771239732aa79481c37df456b49da93e9f95a865c3710ebc7618f807ae89ae3fe2f72829cb8f9ce6b52eaecce7621dc172812e7addb86358a8b987139534f95f7f28ba48f7d3c755423713068ff3b09cf958640a91a2da133144726788f7e011fc8fe177778dd5be7cc5b86b72396ab4db6dfed3f79a8d21bfefbb0e75e48b7e106fff0c06b58101e5483e706dfcdeeb7fed9efa32ed5333f7275b2078f543a5d5cafb098d5b7e9c710eec42216d48345796ee37c82ce980918d40ab84978a3f8d9538fbcaa0108dd21bb36d1ff8e9cdc887fae728be5abb21c214730262532cfe8f5173b00c08c63a7ff78eb826315f2ae09ffa16dfed7a6b13784758cb4ebed835e1033a0304502b410099de7508b50e0c3d56c5509b31ab953a7e27b24baea2e65179c2b1832a78a548b8e734cd9d1f31092e5e609036e4202d0ce96e252a08d2724b7f32c6dcb0b1e51ffa6b29a694eb7253244176351055120edae251b27c85635b17a83ea122eee4ccd39316d3dd650f6bbac1f3c446993eefaaa2ca211d8604185f6622df921eb19a9bc03673a51e690f7b9b54d9cf50d72115bd607f102c2ca8897597c0efe5f0d1e8e1f663b43a8e566d0ac081016bbf9bd51b27acf3f3c53ec20684dd60febd14175cd16f0f9b403e34f82be81c7b28f1f6fdedab3a6d8ca5f8f789139fc02ecf0cc26f7c3fcf320badd8b67765ed1045e7fcacefd21a707f5c46ee53a55fde897eda3ca9da5e0d44bc816ab6197f2b9058f9de09c36d365ada8a79a0bee8a35c5ba8117c00fd300f08280c0207a8464720651f2514123c0818f00a6a1dbf88d0bb8a7d0b6622bf629bc60ddeebf91ea0e4693da0b8ce5e9cfbb8c23ab305abc7ac8420f04725eb27cc2665b4b91af6925681d2f8ca068fdbfb56a7a9f3f4652551c7643da34b00e1d0c2bfca991a3147cf9520b69c606761e342f09710e3566615c55a5ad87436bd4a6488c804624c79c9c8f3f2f395b205e342c83d46bad732d540cf0319f1c6bcd84f2743cd1b0c32f8a2dbe2de0ea846f4b6f911315beb95edd4e96d98d868bf934c2a813bfae0a7c5506744473bd8bf662b742785513032b22f310386c15138ab45c77fe0e60a6220091aca3f135ad7e5cd0e3dd1cced4a8842c6a791bd555f1934459a63d35ca6beafd5100b5171e11c11ef4782ff37ff6e51c44a06b30c53e8066b767d9607e19b094955404826f965a017381feb92fd15ec1f4cadf62424ed96e96ecfed84d27af833c3d7999eadd95050dd5a02d2dec6241ff129d434ed3b8b8d8cc920004f9477f26d0f15967f14969f6f7c7f3a2bb3f93bb4a10eb48ca2597801ec23f231496777d7df3ccf4d668905abb7e92f200cdf9cd15802016cc7d7070ed684a981d5a062ec891e092623fb2fba627fb6a8f32f168001481e23e14990c961087c00534e54f999c480f1342a0c1a662ccbc989bbb31b7fd59145c927ad769245ed054ddadb24f74bff143e2f23277d9efa21bff27829667f528ed010b52bb9fabde34876ed00151d634d56a248e45b92a368682d2b14df3d5c1fb9d288553593441efb1a4197647632699ad65910d65b1f85bbd8b324b44d8ce27bd05630b84a7bebf6f4f6e2bae351ffae6637a8577349df7a8c7433c008a8a7d6e6525886a049f343e649330366dd4dde46f6ab4b52f1bcda1182588fce78324521758a689a201e95f199f48200abaf4565942c0698eb9fb56958bffccb639c73cc3dbfc5ad7b86a2ded867d8e7ddfcc26f80fa033caafb4939dd05388900dae9e3c6c9d493c6863d14e5b2e169a90166d1e0a1acb86f91c6ada92c6ed082cb56bdf2117db3a595917cada7b131db74889164f3306978c3461cddf416bd08d8646573f1438ad0f3c49ad457370fc64645ca21e786a58fabb831e385d97dddf79a802384de3c3968b8cf727350b7fcc34a2ef90ea765c5f74d2c1ec858b5aeddaf61553af6e0be408ed5a3f2380e2572b08a0e28fda595042dbd9b87a00f426a33f4019a7bb319088e509c808432e9c4b8c62dd558bd9fb745083150e610b9c55349bd734152338dc52467c2a1b5c8ddd25d5a9475fb98350bb43d47eba72498462ed463198a6a6597e82d2f589b783decc4a997c1988b42aac2cf023b0cd5198750fb491b048c3f723ba6ed1bcf091470885342490fbf7a7f78c887c195f54c5bdfd3cdc49eeab9f93e8588683d1de9545c68aafaacd4b1752d4e05a9b29da34c8f9f3b78daea4d63a809671320e32cd39320d570f933c422da1bd69f5632a88fd69383f002a5e3fa0c2b7d4a5a6f1221a69b89b0aa05c2236cebf148e1fdc5eaf7a58c53946b12d22950151458caec0dd388d3d8f1027d3207ff0a728a9df58365b5c722bb88dd7a1abdb0a5045d990c7cd95c2c1e1b8135ba657bbde051a397411b63689cdb9bd2879f95c6197a549cad5993cf60d8ef6679481c102e9844ae298d12dff1e68e290197f72b3ca6d3ff7dd72bd76369e5f10c1ced3700434f233e1d30380b8ccf29f4f6d368195ab35f7dfb479b0dc06651f59336bc93014f36e512bbdd692d556b196d4b876d453ab1ef0bd966b03d9f2251fd8154ccd991b5921b2e577633768f4d9426ed87ae6012cc8aa37723d5348741ae41f013facc0f995df469378070d8078dfc3f4958997a70773f3b60946c91a338994dcd26c5cf14b8183d5540973fd1139d22245685574eebd5f6cb58b22eb01e67d31c302e5280c4cb5ea9e4c618065e371938d0e3bfa44d3c6cb266400e5ea0972e82fbf71a2f01b8996586d451a82db532b9a49cd2914fc2c92d9429c7f04ff74b75f629b5f1e750738ea166c4096b802a35a048cebc528bb774f5144bc58937076ea7dac8001852def06bf8368e8ca02021c5fb15511475edd8c3d1d75a44dce322dfadfd1cf13c99cf9a868bb9b835ec8471d4ac917a88b7759e3809a86058f2ac068c6985532563d015d5884f80551dcc09c5565f2addc7e3b9de385f4fd033c2a036b00e16a5a70363486f2d2ec910f9276b5562dca60429b100e8a18f4f923495b4784d3e3bde25198daa162ca1d66bb67b2138beb3c51207b5c48dd6bd4fbfc7a215f78964afe119bb5b38173187b74904c2725635c5916d06a133dcfe8d4ce060b953283d3e1296614c3adcebf19d941c9eb5b9b1629e28aa413d997696307f8e94771da357353f66531806634f156204fd3ec5c041750cd36dc413dd0ac82b23ae848475464052702f09762e3b6407b456a15d4471fa72a1b29b094a8171c45d3c31b47c11c973955876f00bf65e767b5b57afc19d72be00ffd3d5c86385c81ffe39a359799d03c83aa1a08b959980050940b02b89cdb607e2a43db856601c2d04738f62e953b2e3d22e33b8e98d7500b4ab55b1b3676ab43d0364ea5c12485e50671eb90f317e1c1956ec16bcd86f47a38426a4ec1cc53cdea898806eb0fc6c0d3d67162af988960259b3c445fe20da6f9f9a01878515a0fd097907448184599e1f67c06c4601460e2f301c48e5e55ad03092649ed37f280485d329b81762643057cdf707a335677b55dabc9aedb5d6dd7f4c146fafe76e16717fd9808044b485c1092369263c24daccfb2c16dbabebc8fcc0f127ad8061cecfa0a4b1375b21e45759f6aaf8cfc349e0503c03250e96ee8cf37ea9a6f33a86a76e3c80ed882c6d43a7234f3ed9830a6b5400fe03ce97dc50c55bce6fb14e8ec3d8a7f93d73480521938f1bf5c5ec956e455ed91c5c327e19e87d3bac258a3d170b17dac93b731ca5e8ef804dedf56df538516fcde6f5efcbefd52eae6a88c57aaedfc3c364d8ccf7aa897401f24e8c5ffeb54d787652cb371b2ff9e4d7c1f65229e686e634d0e985454105eacd84ce2bd28a016cecd9bb7ac66be91d46eae79d7ec350dd995ea80e6c7189b7612a3e3126aa956e92849dee0a93090e58faf45212297c6290cbcd67e4fcf5886b42a62ea30691c9840627dbf6cfb5d72ddd58b6ca8878f63b653ef03aff04be0ecd9baaba92414653f9d69d09bc95d2a21001e356e76c83b4a20d0c2f4bb3e90c46538c0bbe52e2f1856a3203e9985b1246471d485fc829277d1b61c50b9b21e0e15704f2140b01f1caea636604898d9778889fb9c7d09e7998633295f946ae427e002e220275514496cacc6685623e4eedc943be9bd637ede42e932469733276a52a6506447843c86e197d2233562b09d4f3ca18541569a57bc55a9a0482acc7a9f0290a1374fce6e87b3e36f8a9709f0b8732162e9c4acb3d40da33d59d683a5f40d4b43b9cbf253de3ceb2588e4ff440d2d7b1945a91daa0c20404358c92a55b53a81658289c3cff6a68696b810a28684b2036e888152223258e9c6315b61d3b0d88d2126e5e510c95d154d8d383e613526ed473aaa4ab8450a495105fca3a1d65db9ff1d4225a92225a209efa9a5823b7d2668b3e9697764774566d0fd580ec13424a5f3a7414ef79dc52edb81c82afb0f8a9a44c6722d522435910fc5851"}, &(0x7f0000000040)=0x1024) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 835.321069][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:59 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x81000000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:52:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000a000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:52:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000c936f4eff3d825800468020d0081eb8cce8fac0c3e291c189f433928f171729c2394"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:52:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50001c002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:52:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000100", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 835.846324][T11691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r5, 0x10000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r6, 0x2, 0x1000, "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"}, 0x1008) r7 = socket$inet6(0xa, 0x6, 0x2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000012c0)={0x8000, 'syz1\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r10}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000011c0)={r10, 0xffffffff, 0x7, 0x8, 0x400, 0x5, 0xfffb, 0x47, {r5, @in={{0x2, 0x4e20, @local}}, 0xffffff01, 0x0, 0x80000001, 0x10000, 0x400}}, &(0x7f0000001280)=0xb0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$SIOCX25SFACILITIES(r12, 0x89e3, &(0x7f0000001340)={0x77, 0x1000, 0xb, 0x4, 0x6}) sendmsg$NFT_MSG_GETOBJ_RESET(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_SIOCADDDLCI(r11, 0x8980, &(0x7f0000001140)={'ipvlan1\x00', 0x9f58}) 13:53:00 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x88a8ffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500040002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000c000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000c936f4eff3d825800468020d0081eb8cce8fac0c3e291c189f433928f171729c2394"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000088a8ffff0000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 836.951199][T11724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x99ae91e6, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506558002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000e000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000072b800"/20], 0x14}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYPTR64, @ANYBLOB="f610afb5e51679a39393797a858c96870a83bbf3e4e4413bae3253a585f726a2641c797fdac577ca1d5567e83d6d2a78bd7eb2c6bda941cb411e4506b03533b7dc07154a5cc242f9f1b8063e721d8a278a6f9366849a4a446631cc445ac56618cf13af680ef0d332ecd92facf0230b807e65a9d0a566df7929f593d2b4518ea71f4dcefe4647403e613a09f1169e95c367c8f9c99452727e69f438afa243c1ff05776aaad3007c4296f029449e913f04426333d88e79f1017a1a26e0326c06bf10dd96a4074be893311adc0927724f9bb5539c24cafb0e2ba2", @ANYRES64=r0, @ANYRES16, @ANYRESHEX], 0x5) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet6_buf(r2, 0x29, 0xbd258cd37c38c4d7, &(0x7f0000000040)=""/33, &(0x7f00000000c0)=0x21) r3 = socket(0x25, 0x80002, 0xfd) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) 13:53:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e03f03002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 837.262779][T11747] __nla_validate_parse: 41 callbacks suppressed [ 837.262803][T11747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 837.337706][T11756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 837.362593][T11755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 837.397895][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 837.424199][T11755] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 837.440411][T11759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 837.467472][T11747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 837.491085][T11762] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 837.564186][T11759] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(0x0) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) shutdown(r1, 0x0) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:02 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c7071100def205010008000100017ca5d59e950f", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110006f30501000b000300000001d10200cf", 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x7a2, 0x3, 0xffffaef8, 0x200, r1, 0x6, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r7, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r7, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r10, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f00000004c0)={r11, 0x9}, 0x8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000004389ddfb61f798a23a5ea828a9146400", @ANYRES32=r14, @ANYBLOB="00000000ffffffff00000059f006000068686e3247e8caba0c981a00000006335aadbcd6bd94205fab18edbb00"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x13, r14}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@local, 0x34, r14}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001080)={'vxcan0\x00', r14}) r16 = openat$cgroup_ro(r9, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r16, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], 0x14002c) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r18, 0x0, 0x0) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r20 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000070000e99400000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r20, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r20, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0xb8, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000001200)={0x3, 0xc, 0x8, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x8}}, 0x10) r22 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r22, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff}, [@map_val={0x18, 0x9, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0xffffff81}]}, &(0x7f00000003c0)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x40f00, 0x2, [], r19, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xb, 0x4, 0x3ff}, 0x10, r21, r22}, 0x78) r23 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r23, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], 0x14002c) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x4, [], r15, 0x7, r16, 0x8, &(0x7f00000010c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0x1, 0x6, 0x2}, 0x10, r21, r23}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r21, 0x61) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r21, 0x4) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r24, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x2, 0xa9, &(0x7f00000000c0)=""/169, 0x41100, 0x0, [], r6, 0xb, r16, 0x8, &(0x7f0000000180)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xe, 0x8, 0x1}, 0x10, r21, r24}, 0x78) r25 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r21, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x6, 0x7ff, 0x7, 0x1, 0x100, r2, 0x8001, [], r4, r25, 0x3, 0x2}, 0x3c) 13:53:02 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x9effffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500060002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000f000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 838.305669][T11778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 838.332596][T11782] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:02 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000001180), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xf, 0x1, 0x5a2d, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000280)=""/244, 0xf4, 0x20, &(0x7f0000000380)={0x23, 0x0, 0x50, 0xff}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x97, &(0x7f0000000100)="f92fab9afa82e368e586cec436fb91ebcd7c2eb8e5ea209098dee49c783e23a52b4a9c9253307d5177441d1ad16f567d633403b8688d19331db1275ec0bb677c802fa3c7cbef162bf38c695edbd3b625614a85acdd7bd5d17b9f3da1eb6cb6bb86b847c4f3d50a879f7a4a2cbf04ee9e95572346cd220c7f4bc907ff3bf317684d6725f16a797f23c8ca6ad5f73abcfccfe515ef468dfc", 0xc, 0x0, &(0x7f00000001c0)="3481baed4e9a99d680098404"}) [ 838.364750][T11782] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:53:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@mcast2, 0x38, r4}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x7, 0xa, 0x402, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80000}, 0x800) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 838.531772][T11786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000040000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(0x0) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="505865002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:02 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xc3ffffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:03 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c7071100def205010008000100017ca5d59e950f", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110006f30501000b000300000001d10200cf", 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x7a2, 0x3, 0xffffaef8, 0x200, r1, 0x6, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r7, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r7, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r10, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="fe000000432d077ab834d6ec0272920b2d54d3bb37b184c2832fa1151f2ae130650180000093830f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd6a5176c000ef8b0b426aca19f3b9bc4a61938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fcfaeccd323ecee4a67da10411a40df32ac7889d67c139c2ab29b68f2d5b8d46a332035915940481e0de115c4a7d8c5a0d5e6cd311dd80fc6c4eea45d6528c67ef97513d52c31a1fa939776f092bbee7c7ade4805d9e6350152bc84aa1de69430a4f62af90d3b1540ddbd350e1835cb06b20cd6c5af7b84773b70a7fde6e"], 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f00000004c0)={r11, 0x9}, 0x8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000004389ddfb61f798a23a5ea828a9146400", @ANYRES32=r14, @ANYBLOB="00000000ffffffff00000059f006000068686e3247e8caba0c981a00000006335aadbcd6bd94205fab18edbb00"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x13, r14}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@local, 0x34, r14}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001080)={'vxcan0\x00', r14}) r16 = openat$cgroup_ro(r9, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r16, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], 0x14002c) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r18, 0x0, 0x0) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r20 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000070000e99400000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r20, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r20, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0xb8, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000001200)={0x3, 0xc, 0x8, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x8}}, 0x10) r22 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r22, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff}, [@map_val={0x18, 0x9, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0xffffff81}]}, &(0x7f00000003c0)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x40f00, 0x2, [], r19, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xb, 0x4, 0x3ff}, 0x10, r21, r22}, 0x78) r23 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r23, &(0x7f0000002bc0)=ANY=[@ANYBLOB="006f5236bb29651e4fb5bffec9a80c376646c3a3123759ce7501570f4d704fd819f8fcaa368ac33d2effbd7e3ace5942c36efff678680ef60d3c690000000000000000000000000000009b758359fc6545d087e802f1c7bf2ce0294f170c2d51e59b042aa7c298fae8eef6e0bd2cc9537a011fc2ec4f77ef509702de3bc589968438e46c02f0d48a630aa59d8b6990641c88532d0434f8bc0d15fa2a65d1b7742fc8e2af939b5d3cbaff0a59ba34315b029a5a3b61c780a8afa17b9623baef6f4c4bcbb3e2a0757160923fd6e9e6bd29e5c15229d982da154d4590f48f00cf660c7d4760a8d9ed3394d830cc943fb7a7d6e0418fb3c4ac891682b73cac51d44930b11d9399c1622b20175cf85b4639622d9e637d118ee50a06f155936dd5100000"], 0x14002c) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x4, [], r15, 0x7, r16, 0x8, &(0x7f00000010c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0x1, 0x6, 0x2}, 0x10, r21, r23}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r21, 0x61) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r21, 0x4) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r24, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x2, 0xa9, &(0x7f00000000c0)=""/169, 0x41100, 0x0, [], r6, 0xb, r16, 0x8, &(0x7f0000000180)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xe, 0x8, 0x1}, 0x10, r21, r24}, 0x78) r25 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r21, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x6, 0x7ff, 0x7, 0x1, 0x100, r2, 0x8001, [], r4, r25, 0x3, 0x2}, 0x3c) [ 839.081322][T11828] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:53:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(0x0) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 839.204075][T11822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000006558000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500081002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000fe"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)}}], 0x1, 0x7e14d263120dd9db) 13:53:03 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xe691ae99, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:53:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x28, &(0x7f0000000000)=@routing={0x9e}, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) [ 839.639510][T11853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000060000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000f0002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 839.765283][T11848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000000c0)=[0x0, 0x3], 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:03 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:03 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xf0ffffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:53:04 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 840.109336][T11884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 840.133662][T11887] FAULT_INJECTION: forcing a failure. [ 840.133662][T11887] name failslab, interval 1, probability 0, space 0, times 0 [ 840.185576][T11887] CPU: 1 PID: 11887 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 840.194737][T11887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 840.205235][T11887] Call Trace: [ 840.208705][T11887] dump_stack+0x197/0x210 [ 840.213094][T11887] should_fail.cold+0xa/0x15 [ 840.217711][T11887] ? release_sock+0x156/0x1c0 [ 840.222414][T11887] ? fault_create_debugfs_attr+0x180/0x180 [ 840.228380][T11887] ? ___might_sleep+0x163/0x2c0 [ 840.233258][T11887] __should_failslab+0x121/0x190 [ 840.238516][T11887] should_failslab+0x9/0x14 [ 840.243055][T11887] kmem_cache_alloc_node+0x268/0x740 [ 840.248640][T11887] __alloc_skb+0xd5/0x5e0 [ 840.253005][T11887] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 840.258580][T11887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 840.265567][T11887] ? netlink_autobind.isra.0+0x22c/0x310 [ 840.271228][T11887] netlink_sendmsg+0xa1b/0xea0 [ 840.276633][T11887] ? netlink_unicast+0x7e0/0x7e0 [ 840.281602][T11887] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 840.287340][T11887] ? apparmor_socket_sendmsg+0x2a/0x30 [ 840.294649][T11887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 840.301086][T11887] ? security_socket_sendmsg+0x8d/0xc0 [ 840.306745][T11887] ? netlink_unicast+0x7e0/0x7e0 [ 840.311736][T11887] sock_sendmsg+0xd7/0x130 [ 840.316392][T11887] ____sys_sendmsg+0x753/0x880 [ 840.321182][T11887] ? kernel_sendmsg+0x50/0x50 [ 840.326100][T11887] ? __fget+0x35d/0x550 [ 840.330991][T11887] ? find_held_lock+0x35/0x130 [ 840.336061][T11887] ___sys_sendmsg+0x100/0x170 [ 840.340757][T11887] ? sendmsg_copy_msghdr+0x70/0x70 [ 840.345891][T11887] ? __kasan_check_read+0x11/0x20 [ 840.350930][T11887] ? __fget+0x37f/0x550 [ 840.355106][T11887] ? ksys_dup3+0x3e0/0x3e0 [ 840.359557][T11887] ? __fget_light+0x1a9/0x230 [ 840.364264][T11887] ? __fdget+0x1b/0x20 [ 840.368708][T11887] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 840.375506][T11887] __sys_sendmsg+0x105/0x1d0 [ 840.380144][T11887] ? __sys_sendmsg_sock+0xc0/0xc0 [ 840.385185][T11887] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 840.391207][T11887] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 840.396684][T11887] ? do_syscall_64+0x26/0x790 [ 840.410784][T11887] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 840.417263][T11887] ? do_syscall_64+0x26/0x790 [ 840.422063][T11887] __x64_sys_sendmsg+0x78/0xb0 [ 840.426862][T11887] do_syscall_64+0xfa/0x790 [ 840.431533][T11887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 840.437863][T11887] RIP: 0033:0x45aff9 [ 840.441784][T11887] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 840.463258][T11887] RSP: 002b:00007f0d87f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 840.472576][T11887] RAX: ffffffffffffffda RBX: 00007f0d87f1d6d4 RCX: 000000000045aff9 13:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000005865000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000081000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000f0000000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 840.481348][T11887] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 840.489663][T11887] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 840.497812][T11887] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 840.505822][T11887] R13: 0000000000000988 R14: 00000000004cac40 R15: 0000000000000000 13:53:04 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, 0x0, 0x0) 13:53:04 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfeffffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002a00210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="0f9b35dcaf6c51c7b06f63a293348af89ef7f771cececdf79291c511ed4388d2e0e613660b888fad6d4de2944f2b9ea41ed486162a7bc2020cfa65c5459a13a6f911b0d89e75823056eb1a2cd262ba0fe89cd1d0a6942d6d1c214eac3f51e0da50492bb9abebf3213db6a104e2940733c745852528f96d952652dd5ef7d06f67b20bd6abc72eefd8bdc935a6a0ea280fe8bd3e7f2aa0c46664da5b014efd2d281b1a2a3389b870c0647113a714ccd84dba698fe7415c81af9f886e5e3897303dd5838773cb9cf30eda5c2dad7a", 0xcd}, {&(0x7f00000001c0)="77b8cef7f9d79fda6b5c00b4e25238712dff9c1e978ada552caf119a91439a247edaace1d90df23f296f32e144c96d3f3dc21d3ea7be31250a67328bbfa4eb3e879acd9c5a37a6a7a236dbd515393fb47c1cbaf527f413e44def303abc716c32d867050d7569acd1908326665c", 0x6d}, {&(0x7f0000000240)="de3c0250c90d638e06ace18620903f0f54e049c031c355ceee11ead868feaa6718f5620a3ad23f5205c8115152ade4735713b5f5b9181caf9e58eda2015cf4c7f16b14c70e6643c746c7dd4a74b6fec472ea4140a7ee924d0d8de224913b15f14be3a67d111f30f70a992f316507f50a4b76daeb8d6912cc8d00589d81539c0a5ea0b96c2b701be7084e5a11228b7e80", 0x90}, {&(0x7f0000000300)="4bd8eede9d91cd5a1a2404b40746bd5859f5da9e6ee07a0cb384347bfdabd0b5b32a86e16b368f6695d6ff0d73c1568183825677be84cf8ad51cf3ee1b9987f527a860630d31be32ebd2198659129b64d2cadaae62ceb5070b4e6f29badac18ecb8963e4f2985d2defc7bd4b3ed68ef1c1fa54f878f9e264070ab7f0b3f6b94e4162138a7800ac1b8943135d4eaa89bcf82d838a053d51b37d0df3f7485e0f6730d907c9d1e4cbdafe95db7fc4596b7ac07d48c68afd80ed3cce9f00129c", 0xbe}, {&(0x7f0000000040)="42d1684fc1ac8d22e4885df7d522c3dfb62a1fe93827b9b5874b4afe8e1cb34c113f8d4c1958466e8346e14553772f86d6818a4f822e053a3189876450e3", 0x3e}, {&(0x7f00000003c0)="98064239e5ac52e292f3318ba444857ac7c69c66c773fb044c149dc5853c82f9ba4103483c7b5bb0b25d9618d6033e6b9b4646dc4a377a61ae4cc7dd513ec3df04061646f32ec26c4c31c39e20fbc1c49b6f3d6a5e6bac1d8886fe12e0935daa69b419bfce6a", 0x66}, {&(0x7f0000000440)="e157b976e0255564b811a1a9f7be3261e1ca198270caceed9322e72bc4a9d077f72d7613f7f5ff933895df3237db2d2f52e4e977261630d42b2d3c1926c9b74da8746518058e24edec17c11405976f010d582c5f78ef2a2a1a570d23e74982b030de4e9fc84a4ca65f6ffba332aeb32497b1d81ee3f4a20bf80efa220022b432b263f3f027ed", 0x86}], 0x7, &(0x7f00000011c0)}}], 0x1, 0x0) [ 840.749025][T11923] FAULT_INJECTION: forcing a failure. [ 840.749025][T11923] name failslab, interval 1, probability 0, space 0, times 0 [ 840.836799][T11923] CPU: 0 PID: 11923 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 840.845567][T11923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 840.855759][T11923] Call Trace: [ 840.859173][T11923] dump_stack+0x197/0x210 [ 840.863544][T11923] should_fail.cold+0xa/0x15 [ 840.868169][T11923] ? fault_create_debugfs_attr+0x180/0x180 [ 840.874007][T11923] ? ___might_sleep+0x163/0x2c0 [ 840.878898][T11923] __should_failslab+0x121/0x190 [ 840.883863][T11923] should_failslab+0x9/0x14 [ 840.888402][T11923] kmem_cache_alloc_node_trace+0x274/0x750 [ 840.894244][T11923] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 840.900364][T11923] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 840.906323][T11923] __kmalloc_node_track_caller+0x3d/0x70 [ 840.912044][T11923] __kmalloc_reserve.isra.0+0x40/0xf0 [ 840.917472][T11923] __alloc_skb+0x10b/0x5e0 [ 840.921915][T11923] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 840.927488][T11923] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 13:53:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000077727a1a0000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 840.934030][T11923] ? netlink_autobind.isra.0+0x22c/0x310 [ 840.939694][T11923] netlink_sendmsg+0xa1b/0xea0 [ 840.944607][T11923] ? netlink_unicast+0x7e0/0x7e0 [ 840.949570][T11923] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 840.955148][T11923] ? apparmor_socket_sendmsg+0x2a/0x30 [ 840.960650][T11923] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 840.966922][T11923] ? security_socket_sendmsg+0x8d/0xc0 [ 840.972528][T11923] ? netlink_unicast+0x7e0/0x7e0 [ 840.977509][T11923] sock_sendmsg+0xd7/0x130 [ 840.982011][T11923] ____sys_sendmsg+0x753/0x880 13:53:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x7, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 840.986807][T11923] ? kernel_sendmsg+0x50/0x50 [ 840.991557][T11923] ? __fget+0x35d/0x550 [ 840.995740][T11923] ? find_held_lock+0x35/0x130 [ 841.000548][T11923] ___sys_sendmsg+0x100/0x170 [ 841.005264][T11923] ? sendmsg_copy_msghdr+0x70/0x70 [ 841.010408][T11923] ? __kasan_check_read+0x11/0x20 [ 841.015470][T11923] ? __fget+0x37f/0x550 [ 841.019649][T11923] ? ksys_dup3+0x3e0/0x3e0 [ 841.024095][T11923] ? __fget_light+0x1a9/0x230 [ 841.028795][T11923] ? __fdget+0x1b/0x20 [ 841.032893][T11923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 841.039261][T11923] __sys_sendmsg+0x105/0x1d0 [ 841.043906][T11923] ? __sys_sendmsg_sock+0xc0/0xc0 [ 841.049095][T11923] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 841.054591][T11923] ? do_syscall_64+0x26/0x790 [ 841.059396][T11923] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 841.065507][T11923] ? do_syscall_64+0x26/0x790 [ 841.070226][T11923] __x64_sys_sendmsg+0x78/0xb0 [ 841.075041][T11923] do_syscall_64+0xfa/0x790 [ 841.079567][T11923] entry_SYSCALL_64_after_hwframe+0x49/0xbe 13:53:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{}, [@netrom, @rose, @netrom, @remote, @null, @netrom, @remote, @netrom]}, &(0x7f0000000040)=0x48, 0x800) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x3, 'syz1\x00', @bcast, 0x80, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 841.085467][T11923] RIP: 0033:0x45aff9 [ 841.089470][T11923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 841.109492][T11923] RSP: 002b:00007f0d87f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 841.117970][T11923] RAX: ffffffffffffffda RBX: 00007f0d87f1d6d4 RCX: 000000000045aff9 [ 841.126170][T11923] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 841.135203][T11923] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 841.143200][T11923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 841.151767][T11923] R13: 0000000000000988 R14: 00000000004cac40 R15: 0000000000000001 13:53:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000af4b4886440e4e71d20804d4af0f0df37f9e344247439e0078236f4e38ff201df8474ef"], 0x8) r1 = socket$inet6(0xa, 0xa, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x3}], 0x2c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, 0x0, 0x0) 13:53:05 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 841.234201][T11926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000040030000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000007300210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:05 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, 0x0, 0x0) [ 841.528237][T11963] FAULT_INJECTION: forcing a failure. [ 841.528237][T11963] name failslab, interval 1, probability 0, space 0, times 0 [ 841.565953][T11963] CPU: 1 PID: 11963 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 841.574688][T11963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 841.584790][T11963] Call Trace: [ 841.588106][T11963] dump_stack+0x197/0x210 [ 841.592526][T11963] should_fail.cold+0xa/0x15 [ 841.597603][T11963] ? fault_create_debugfs_attr+0x180/0x180 [ 841.603449][T11963] __should_failslab+0x121/0x190 [ 841.608422][T11963] should_failslab+0x9/0x14 [ 841.612962][T11963] kmem_cache_alloc+0x47/0x710 [ 841.617889][T11963] ? lock_acquire+0x190/0x410 [ 841.622607][T11963] ? netlink_deliver_tap+0x146/0xbf0 [ 841.627927][T11963] skb_clone+0x154/0x3d0 [ 841.632204][T11963] netlink_deliver_tap+0x956/0xbf0 [ 841.637459][T11963] netlink_unicast+0x655/0x7e0 [ 841.642261][T11963] ? netlink_attachskb+0x870/0x870 [ 841.647398][T11963] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 841.652299][T11973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 841.653146][T11963] ? __check_object_size+0x3d/0x437 [ 841.653177][T11963] netlink_sendmsg+0x91c/0xea0 [ 841.653206][T11963] ? netlink_unicast+0x7e0/0x7e0 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) [ 841.653228][T11963] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 841.681121][T11963] ? apparmor_socket_sendmsg+0x2a/0x30 [ 841.686606][T11963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 841.692876][T11963] ? security_socket_sendmsg+0x8d/0xc0 [ 841.698501][T11963] ? netlink_unicast+0x7e0/0x7e0 [ 841.703480][T11963] sock_sendmsg+0xd7/0x130 [ 841.707918][T11963] ____sys_sendmsg+0x753/0x880 [ 841.712727][T11963] ? kernel_sendmsg+0x50/0x50 [ 841.717435][T11963] ? __fget+0x35d/0x550 [ 841.721720][T11963] ? find_held_lock+0x35/0x130 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) [ 841.726526][T11963] ___sys_sendmsg+0x100/0x170 [ 841.731239][T11963] ? sendmsg_copy_msghdr+0x70/0x70 [ 841.736368][T11963] ? __kasan_check_read+0x11/0x20 [ 841.741414][T11963] ? __fget+0x37f/0x550 [ 841.745597][T11963] ? ksys_dup3+0x3e0/0x3e0 [ 841.750045][T11963] ? __fget_light+0x1a9/0x230 [ 841.754757][T11963] ? __fdget+0x1b/0x20 [ 841.758863][T11963] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 841.765158][T11963] __sys_sendmsg+0x105/0x1d0 [ 841.769785][T11963] ? __sys_sendmsg_sock+0xc0/0xc0 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) [ 841.774857][T11963] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 841.780444][T11963] ? do_syscall_64+0x26/0x790 [ 841.785152][T11963] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 841.791255][T11963] ? do_syscall_64+0x26/0x790 [ 841.796190][T11963] __x64_sys_sendmsg+0x78/0xb0 [ 841.801107][T11963] do_syscall_64+0xfa/0x790 [ 841.805650][T11963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 841.811567][T11963] RIP: 0033:0x45aff9 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 841.815505][T11963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 841.835275][T11963] RSP: 002b:00007f0d87f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 841.843704][T11963] RAX: ffffffffffffffda RBX: 00007f0d87f1d6d4 RCX: 000000000045aff9 [ 841.851696][T11963] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 841.859694][T11963] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 841.867694][T11963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 841.875699][T11963] R13: 0000000000000988 R14: 00000000004cac40 R15: 0000000000000002 13:53:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:53:06 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:06 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000003400000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:06 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffff000, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500002002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 842.155937][T11998] FAULT_INJECTION: forcing a failure. [ 842.155937][T11998] name failslab, interval 1, probability 0, space 0, times 0 13:53:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:53:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0xcc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000ea034b6f00000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 842.289297][T11998] CPU: 1 PID: 11998 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 842.298042][T11998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 842.308258][T11998] Call Trace: [ 842.311590][T11998] dump_stack+0x197/0x210 [ 842.315954][T11998] should_fail.cold+0xa/0x15 [ 842.320583][T11998] ? fault_create_debugfs_attr+0x180/0x180 [ 842.326900][T11998] ? ___might_sleep+0x163/0x2c0 [ 842.331782][T11998] __should_failslab+0x121/0x190 [ 842.336758][T11998] should_failslab+0x9/0x14 [ 842.341298][T11998] kmem_cache_alloc_trace+0x2d3/0x790 [ 842.346731][T11998] rtnl_newlink+0x4b/0xa0 [ 842.351086][T11998] ? __rtnl_newlink+0x1790/0x1790 [ 842.356159][T11998] rtnetlink_rcv_msg+0x45e/0xaf0 [ 842.361137][T11998] ? rtnl_bridge_getlink+0x910/0x910 [ 842.366465][T11998] ? netlink_deliver_tap+0x228/0xbf0 [ 842.371776][T11998] ? find_held_lock+0x35/0x130 [ 842.376583][T11998] netlink_rcv_skb+0x177/0x450 [ 842.381390][T11998] ? rtnl_bridge_getlink+0x910/0x910 13:53:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 842.386720][T11998] ? netlink_ack+0xb50/0xb50 [ 842.391336][T11998] ? __kasan_check_read+0x11/0x20 [ 842.398046][T11998] ? netlink_deliver_tap+0x24a/0xbf0 [ 842.403366][T11998] rtnetlink_rcv+0x1d/0x30 [ 842.407850][T11998] netlink_unicast+0x59e/0x7e0 [ 842.412790][T11998] ? netlink_attachskb+0x870/0x870 [ 842.417965][T11998] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 842.423741][T11998] ? __check_object_size+0x3d/0x437 [ 842.428978][T11998] netlink_sendmsg+0x91c/0xea0 [ 842.433909][T11998] ? netlink_unicast+0x7e0/0x7e0 [ 842.438872][T11998] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 842.444457][T11998] ? apparmor_socket_sendmsg+0x2a/0x30 [ 842.450048][T11998] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 842.456317][T11998] ? security_socket_sendmsg+0x8d/0xc0 [ 842.461802][T11998] ? netlink_unicast+0x7e0/0x7e0 [ 842.466770][T11998] sock_sendmsg+0xd7/0x130 [ 842.471218][T11998] ____sys_sendmsg+0x753/0x880 [ 842.476160][T11998] ? kernel_sendmsg+0x50/0x50 [ 842.480885][T11998] ? __fget+0x35d/0x550 [ 842.485066][T11998] ? find_held_lock+0x35/0x130 [ 842.489867][T11998] ___sys_sendmsg+0x100/0x170 [ 842.494579][T11998] ? sendmsg_copy_msghdr+0x70/0x70 [ 842.499721][T11998] ? __kasan_check_read+0x11/0x20 [ 842.504781][T11998] ? __fget+0x37f/0x550 [ 842.508970][T11998] ? ksys_dup3+0x3e0/0x3e0 [ 842.513420][T11998] ? __fget_light+0x1a9/0x230 [ 842.518362][T11998] ? __fdget+0x1b/0x20 [ 842.522465][T11998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 842.528776][T11998] __sys_sendmsg+0x105/0x1d0 [ 842.533396][T11998] ? __sys_sendmsg_sock+0xc0/0xc0 13:53:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000003c0)=0x80) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x4bbd, 0x81, 0xd32, 0x401, 0x8}, 0x14) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924927cf, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r7, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x23}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x4, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0xffffff2b}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1001) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) [ 842.538483][T11998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 842.543977][T11998] ? do_syscall_64+0x26/0x790 [ 842.548678][T11998] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 842.554775][T11998] ? do_syscall_64+0x26/0x790 [ 842.559490][T11998] __x64_sys_sendmsg+0x78/0xb0 [ 842.564285][T11998] do_syscall_64+0xfa/0x790 [ 842.568815][T11998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 842.574824][T11998] RIP: 0033:0x45aff9 [ 842.578718][T11998] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 842.598553][T11998] RSP: 002b:00007f0d87f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 842.607088][T11998] RAX: ffffffffffffffda RBX: 00007f0d87f1d6d4 RCX: 000000000045aff9 [ 842.615372][T11998] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 842.623601][T11998] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 842.631618][T11998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 13:53:06 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 842.639612][T11998] R13: 0000000000000988 R14: 00000000004cac40 R15: 0000000000000003 [ 842.671606][T11999] __nla_validate_parse: 51 callbacks suppressed [ 842.671616][T11999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 842.757190][T12009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 842.772797][T12010] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 842.785068][T12011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:53:07 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffff7f, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 843.033250][T12005] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 843.046577][T12043] FAULT_INJECTION: forcing a failure. [ 843.046577][T12043] name failslab, interval 1, probability 0, space 0, times 0 [ 843.081683][T12043] CPU: 0 PID: 12043 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 843.090397][T12043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 843.100642][T12043] Call Trace: [ 843.104065][T12043] dump_stack+0x197/0x210 [ 843.108433][T12043] should_fail.cold+0xa/0x15 [ 843.113048][T12043] ? fault_create_debugfs_attr+0x180/0x180 [ 843.118895][T12043] ? ___might_sleep+0x163/0x2c0 [ 843.123763][T12043] __should_failslab+0x121/0x190 [ 843.128723][T12043] should_failslab+0x9/0x14 [ 843.133250][T12043] __kmalloc+0x2e0/0x770 [ 843.137505][T12043] ? __kasan_check_read+0x11/0x20 [ 843.142663][T12043] ? mark_lock+0xc2/0x1220 [ 843.147091][T12043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 843.152824][T12043] ? do_setlink+0x50e/0x3720 [ 843.157437][T12043] do_setlink+0x50e/0x3720 [ 843.161924][T12043] ? __lock_acquire+0x8a0/0x4a00 [ 843.166906][T12043] ? rtnl_getlink+0xb50/0xb50 [ 843.171593][T12043] ? __kasan_check_read+0x11/0x20 [ 843.176706][T12043] ? mark_lock+0xc2/0x1220 [ 843.181124][T12043] ? __kasan_check_read+0x11/0x20 [ 843.186210][T12043] ? __kasan_check_read+0x11/0x20 [ 843.191236][T12043] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 843.197323][T12043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.203712][T12043] ? __nla_validate_parse+0x2d0/0x1ee0 [ 843.209196][T12043] ? nla_memcpy+0xb0/0xb0 [ 843.213641][T12043] ? mark_lock+0xc2/0x1220 [ 843.218073][T12043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.224475][T12043] ? full_name_hash+0xc0/0x100 [ 843.229254][T12043] ? __kasan_check_read+0x11/0x20 [ 843.234281][T12043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 843.239998][T12043] __rtnl_newlink+0xbef/0x1790 [ 843.248333][T12043] ? rtnl_link_unregister+0x250/0x250 [ 843.253753][T12043] ? is_bpf_text_address+0xce/0x160 [ 843.259009][T12043] ? unwind_get_return_address+0x61/0xa0 [ 843.264694][T12043] ? profile_setup.cold+0xbb/0xbb [ 843.269770][T12043] ? arch_stack_walk+0x97/0xf0 [ 843.274595][T12043] ? stack_trace_save+0xac/0xe0 [ 843.279528][T12043] ? stack_trace_consume_entry+0x190/0x190 [ 843.285350][T12043] ? finish_task_switch+0x147/0x750 [ 843.290565][T12043] ? __kasan_check_read+0x11/0x20 [ 843.295598][T12043] ? __lock_acquire+0x16f2/0x4a00 [ 843.300735][T12043] ? save_stack+0x5c/0x90 [ 843.305071][T12043] ? save_stack+0x23/0x90 [ 843.309405][T12043] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 843.315304][T12043] ? rtnl_newlink+0x4b/0xa0 [ 843.319930][T12043] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 843.325584][T12043] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 843.331589][T12043] ? kmem_cache_alloc_trace+0x397/0x790 [ 843.337162][T12043] rtnl_newlink+0x69/0xa0 [ 843.341491][T12043] ? __rtnl_newlink+0x1790/0x1790 [ 843.346533][T12043] rtnetlink_rcv_msg+0x45e/0xaf0 [ 843.351464][T12043] ? rtnl_bridge_getlink+0x910/0x910 [ 843.356772][T12043] ? netlink_deliver_tap+0x228/0xbf0 [ 843.362074][T12043] ? find_held_lock+0x35/0x130 [ 843.366910][T12043] netlink_rcv_skb+0x177/0x450 [ 843.371690][T12043] ? rtnl_bridge_getlink+0x910/0x910 [ 843.377002][T12043] ? netlink_ack+0xb50/0xb50 [ 843.381601][T12043] ? __kasan_check_read+0x11/0x20 [ 843.386642][T12043] ? netlink_deliver_tap+0x24a/0xbf0 [ 843.391937][T12043] rtnetlink_rcv+0x1d/0x30 [ 843.396568][T12043] netlink_unicast+0x59e/0x7e0 [ 843.401529][T12043] ? netlink_attachskb+0x870/0x870 [ 843.406641][T12043] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 843.412367][T12043] ? __check_object_size+0x3d/0x437 [ 843.417685][T12043] netlink_sendmsg+0x91c/0xea0 [ 843.422587][T12043] ? netlink_unicast+0x7e0/0x7e0 [ 843.427519][T12043] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 843.433079][T12043] ? apparmor_socket_sendmsg+0x2a/0x30 [ 843.438673][T12043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.445047][T12043] ? security_socket_sendmsg+0x8d/0xc0 [ 843.450619][T12043] ? netlink_unicast+0x7e0/0x7e0 [ 843.455565][T12043] sock_sendmsg+0xd7/0x130 [ 843.459974][T12043] ____sys_sendmsg+0x753/0x880 [ 843.464810][T12043] ? kernel_sendmsg+0x50/0x50 [ 843.469556][T12043] ? __fget+0x35d/0x550 [ 843.473702][T12043] ? find_held_lock+0x35/0x130 [ 843.478463][T12043] ___sys_sendmsg+0x100/0x170 [ 843.483274][T12043] ? sendmsg_copy_msghdr+0x70/0x70 [ 843.488476][T12043] ? __kasan_check_read+0x11/0x20 [ 843.493507][T12043] ? __fget+0x37f/0x550 [ 843.497858][T12043] ? ksys_dup3+0x3e0/0x3e0 [ 843.502401][T12043] ? __fget_light+0x1a9/0x230 [ 843.507072][T12043] ? __fdget+0x1b/0x20 [ 843.511224][T12043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 843.517618][T12043] __sys_sendmsg+0x105/0x1d0 [ 843.522269][T12043] ? __sys_sendmsg_sock+0xc0/0xc0 [ 843.527304][T12043] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 843.532760][T12043] ? do_syscall_64+0x26/0x790 [ 843.537429][T12043] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 843.543498][T12043] ? do_syscall_64+0x26/0x790 [ 843.548408][T12043] __x64_sys_sendmsg+0x78/0xb0 [ 843.553287][T12043] do_syscall_64+0xfa/0x790 [ 843.557961][T12043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 843.563859][T12043] RIP: 0033:0x45aff9 [ 843.567870][T12043] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 843.587648][T12043] RSP: 002b:00007f0d87f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 843.596116][T12043] RAX: ffffffffffffffda RBX: 00007f0d87f1d6d4 RCX: 000000000045aff9 [ 843.604353][T12043] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 843.612500][T12043] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 843.620477][T12043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 13:53:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 843.628438][T12043] R13: 0000000000000988 R14: 00000000004cac40 R15: 0000000000000004 [ 843.644773][T11999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 843.663632][T12010] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 843.673315][T12015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fffff00000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500003002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 13:53:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 843.901335][T12053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 843.917735][T12062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:07 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 844.000611][T12064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @local}, &(0x7f00000000c0)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 844.093827][T12070] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 844.114842][T12053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000100000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500004002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:08 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffff9e, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:08 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f1", 0xfffffd44}], 0x1}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000001af, 0x0) 13:53:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 844.595321][T12107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000200000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500005002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x40800) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="9400"], 0x8) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)}}, {{0x0, 0xfffffffffffffd68, &(0x7f00000005c0)=[{&(0x7f0000000100)="401de9b4424122456687c8f3d425b1f2357113a1c4d2df4b3d4ee4e6b6d79f3f256214311a17d9a933567fcb5312b83a00f76ff0ed0b09c4fdee7997a8a8f8ccaba3136fa83072f3f3fede9efce9aa5f87520efe6488137a6d7bf9095b0111dd31ee6ce0c6084907480f32", 0x6b}, {&(0x7f0000000200)="1d4a3631837f8b36a4698a04a719a83f4706407efdb139d14ae3f2a47e270740d3d580e651d39626786657946e96a3cf9f9d2ff15c70d2151e1ea2ebf7893beaab82ea4b0b7c7a18ff7167e41f796ebb67a8d7e0a842a4f9ed358980b5fd0e69a0c5592f873dcfd1f48cad21ec2cd1547b3555313e82dfa25f2682ad337f1e54bf9a9b4f4c2d5140d1ebd7a28d4731ffa408ebb2a78d59", 0x97}, {&(0x7f0000000180)="f9a6f3eef91cba4c271faec4", 0xc}, {&(0x7f0000001340)="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", 0x11f4}, {0x0}, {&(0x7f00000002c0)="befa5234fcf6c163b75c602ccb90057fee473c2b90", 0x15}, {&(0x7f0000000300)="0de77850f67338d2c47ab9e4ed97e49982220d6b408cdab2151e244d154ef8a5ae5dd8cf1a07d06cfe04a01b7e59bd9a4476f04b7a456fb9027d5eefe1bf83ffdebc5019fbef5934c49e2b32648b3c601390d77ee9df895d07096f5511dc4e16ff9767fa5971f3a1829bd7e880b7a186ca9a220cab40782bea52984ae79e39dd44da6b21aa8eaa3c1ea40ecb2ce846f4fa75545c696c1194fb0bf1bfdc21bc3aa863c68025b75682da26adb45952ee47e849db2927e0dbee62240cb728f9cb4f35a907c94cf8634073656719fef65d2ac7ec7228073e15441710d0b8e8c04b3c72371025b9db9b51c2199f45c80147e28eaee63cc851e3", 0xf7}, {&(0x7f0000000400)="7919f692b8c7b18e635b2f3210345302021f82f8ea3d0cef7c4ef9af260d7af42ad16ba3c2040e04c8e7b369479ac6090aac06f76073b82086c0972b4a672f7350879078f464d7df422df36f07ac222529616ef513aa547ea96cd7bde75bbd27d9b0025f1d9c60d94b21bd15e24cfaab98869a36f1333dff18cfb413a899605d7f9d14b93c7112f70e2c1157d4434ccd232a91fe9909d0263057a4840fa7759967de", 0xa2}, {&(0x7f00000004c0)="8a4f012f80fcbc435ccccff1f91e1e280ad0629289", 0x15}, {&(0x7f0000000500)="d8adea2fdfa3fba5459572e1f4372fd3ae151e504305b461e713c2750b5b83780e5f8bbb46c19259684e39f86ef06344b849f2b011ae0ac8402f9e981ab5acf6c52a7982c6f4990e8b08f3b5b8e1ef31e5364882bd0074e16891de304c2d7587597e160799cfb17984a5b75d0c0abfe28da5e9e3616b2d2c362eb8efe86dfeb42ed9b5ba8a06a88fa219e909d6ed7541086281a74d7d52dcabc0380b0dbef9ef", 0xa0}], 0xa, &(0x7f0000002340)=[{0xffffff9b, 0x10c, 0x1, "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"}, {0x100, 0x10a, 0xa, "f0c6acc68108ba96f777eb201a6b97c21f2724ff77badeb7e6ef9d86608ddbd88b08cc5dc76a23ff3f008dc52992510d8616bf4a0ac5a838ae9cd63aaaf07cf116628425a32b0c484eb8645158990a3f9242fae63a5901aebe826c27bddec2aec0a85807253a6d16bfac41002357e8df6e82b8c2b51ad3d8479476c785960f8262485a6fe2b1e9d24dce2b273f351a8fca9f83acb7e392c050dc058bd5c7e78de3b4bc469245507ade9b54a3be27fcfdeac7882ff1d978a48065a5e57fae0b8645c24cc35a1c770d1873251c97c1a101157f07a501490701ef69216dd7cc927b7f76f01d531a67904c70a13f"}], 0x1110}}], 0x2, 0x0) 13:53:08 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffffc3, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 845.037501][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="a841c3b417e4777c43d1e3786aacd826", 0xffffffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x1ff) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000140)={'vlan1\x00', 0x7cf6}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) close(r3) 13:53:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500006002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000400000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0x536ae464467e3e0b}, 0x14}}, 0x0) [ 845.152716][T12137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:09 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffff0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'bridge_slave_0\x00', 0x3a}) 13:53:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0x536ae464467e3e0b}, 0x14}}, 0x0) 13:53:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000600000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 845.472660][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500008002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:09 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffffe, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000033775a10f0f339533cbe4751442312e2f569cb4550368e1a1d4c2d0bc5be3fd14675cfda04b6952c1a57b441746f437d5a2a77688a0000000e95789cc55a68c0e4cf7d000363996578e809cd20e5816682d6c114fb61e8a595dff6defa5f64f3794685cee69999cd6807a23d0b1ad67d878b79a3266cc43c1dc7c3ab54d35865ec554d029c51a2fa967e9619b37a688cd296611995fb17ba90bff399be1d129e23bacd97945e7972e8c923b4650e9b33213813e63faa131ea8eeaeedaceaaad3f278dc063926951103e1eed8c449f972385942a199213233790c0d634a99cf6ce0332b0c8e21c2c4b846d7407cb12b467e3a49cf39922c3a6bbde02336718794733f7cce1e23858b2195407ed3d93d4bf60bc07265a875a5538f208b05b69edfc0a24ffea8014f26985a"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0x536ae464467e3e0b}, 0x14}}, 0x0) 13:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 845.910209][T12198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000a00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500009002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:53:10 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffffff, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x7fff}, &(0x7f0000000140)=0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:10 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="8c5bcd5786ab1d55b814408c000065000000000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 846.389762][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000a002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000c00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:10 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r2, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80020) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0018a1a8000000"], 0x8) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000100)) accept4$inet6(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x1c, 0x800) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 846.819331][T12273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000e00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000b002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:11 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x2, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000003c0)=0x80) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x4bbd, 0x81, 0xd32, 0x401, 0x8}, 0x14) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924927cf, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r7, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x23}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x4, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0xffffff2b}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1001) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 13:53:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x600, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 847.256090][T12304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvfrom$unix(r1, &(0x7f0000000200)=""/133, 0x85, 0x8000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 847.336318][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 847.350937][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 847.394055][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:53:11 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000f00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000c002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 847.756504][T12321] __nla_validate_parse: 51 callbacks suppressed [ 847.756524][T12321] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000e00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 847.866168][T12326] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xc00, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 847.949422][T12331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 847.982722][T12335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 848.029642][T12336] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 848.047931][T12321] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xe00, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 848.086785][T12341] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 848.097736][T12330] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:12 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x4, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:12 executing program 1 (fault-call:5 fault-nth:0): r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 848.131781][T12326] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000e002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 848.177737][T12336] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000001000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000a00180000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xef8, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 848.337608][T12355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 848.353801][T12356] FAULT_INJECTION: forcing a failure. [ 848.353801][T12356] name failslab, interval 1, probability 0, space 0, times 0 [ 848.413417][T12356] CPU: 0 PID: 12356 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 848.422152][T12356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.432241][T12356] Call Trace: [ 848.435556][T12356] dump_stack+0x197/0x210 [ 848.439916][T12356] should_fail.cold+0xa/0x15 [ 848.444522][T12356] ? release_sock+0x156/0x1c0 [ 848.449228][T12356] ? fault_create_debugfs_attr+0x180/0x180 [ 848.455075][T12356] ? ___might_sleep+0x163/0x2c0 [ 848.459949][T12356] __should_failslab+0x121/0x190 [ 848.464911][T12356] should_failslab+0x9/0x14 [ 848.469432][T12356] kmem_cache_alloc_node+0x268/0x740 [ 848.474851][T12356] __alloc_skb+0xd5/0x5e0 [ 848.479223][T12356] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 848.484801][T12356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.491218][T12356] ? netlink_autobind.isra.0+0x22c/0x310 [ 848.496893][T12356] netlink_sendmsg+0xa1b/0xea0 [ 848.501698][T12356] ? netlink_unicast+0x7e0/0x7e0 [ 848.506769][T12356] ? aa_sock_msg_perm.isra.0+0xba/0x170 13:53:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x6c, 0xeb}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="abe5799613b99cff8970488069f155867f0fbced392c7c646b72e7029687b31ccb9b772bc6a417c98443bbaa4c40ea25be482127d4d0b1570694eb861d8697d9ea48615a4398cc429d1929b2e7b505ea6ab9759c8f3b4e64e8cdd40c7551163f53389a47826fe67c3a412f1f62336f0fc638a6b994229cb5ac86", 0x7a}, {&(0x7f0000000040)="ddfa748a6e3da97a7b5a25276e87", 0xe}, {&(0x7f00000001c0)="0968fab31caa0d81c427771ece265001b7985541f3d86a80be15c7f471a922cbd1403c68cce4b02bf491cd3d5becdf13da778a6694665c9c6877a9283508cf07f6f950bd9447542bb31436f2c2a37adcb452c33efb3db82ba98c60680eb4fa8ab2329277b8060040ff42ea4b0880deb8d04288c28ed58de22640787b356c83f6a05137ff7d28fdddf9352097da8c835a6a35e5361de81b6a967f7cc9571874a3343493", 0xa3}, {&(0x7f0000000280)="46080ecf2cde3c7ef71b6d923a8f2a90a542dcbefd300c5ed42847b445a88464defbfe00f579a9bd2f35db6cbd05c23140d0a68efb48c00905adfe6e15301e385c574cc4ea852cc1a7398db363e8456b11130f5420d0311929ab7b254d1acee6f242c225ff0932c0e323f2efe1f3dee37c6bd5a80cb3958e0fdfc56dc81df554e9f6684e95f7e05fa4e57a2589abb5d98c88a43a2573742a23725e3c8d1c83102577211d30a7146f2187e5a3700c59dea0bf9a994a39368a203648a8e3020ee83390a4692bc2db3a2a1086d83d2f42adef30206ab9b1158afb3dcf717fe53ce4e4198fc78a6222f476e1a6", 0xeb}, {&(0x7f0000000380)="ed514cd1472ce2f6f1961f71692c961d365642f1b3e53d66a413d17d5cfca5df4b0913b6f03d8f044c289c59beb1979cebbbd136c29f1a10491658", 0x3b}], 0x5}, 0x20000000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 848.512459][T12356] ? apparmor_socket_sendmsg+0x2a/0x30 [ 848.517934][T12356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.524199][T12356] ? security_socket_sendmsg+0x8d/0xc0 [ 848.529689][T12356] ? netlink_unicast+0x7e0/0x7e0 [ 848.534758][T12356] sock_sendmsg+0xd7/0x130 [ 848.539197][T12356] ____sys_sendmsg+0x753/0x880 [ 848.544070][T12356] ? kernel_sendmsg+0x50/0x50 [ 848.548783][T12356] ? __fget+0x35d/0x550 [ 848.553079][T12356] ? find_held_lock+0x35/0x130 [ 848.557867][T12356] ___sys_sendmsg+0x100/0x170 [ 848.562558][T12356] ? sendmsg_copy_msghdr+0x70/0x70 [ 848.567683][T12356] ? __kasan_check_read+0x11/0x20 [ 848.572730][T12356] ? __fget+0x37f/0x550 [ 848.576912][T12356] ? ksys_dup3+0x3e0/0x3e0 [ 848.581354][T12356] ? __fget_light+0x1a9/0x230 [ 848.586046][T12356] ? __fdget+0x1b/0x20 [ 848.590130][T12356] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 848.596394][T12356] __sys_sendmsg+0x105/0x1d0 [ 848.596504][T12358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 848.600998][T12356] ? __sys_sendmsg_sock+0xc0/0xc0 [ 848.601031][T12356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 848.601050][T12356] ? do_syscall_64+0x26/0x790 [ 848.601065][T12356] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.601084][T12356] ? do_syscall_64+0x26/0x790 [ 848.634394][T12356] __x64_sys_sendmsg+0x78/0xb0 [ 848.639186][T12356] do_syscall_64+0xfa/0x790 [ 848.644155][T12356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.650073][T12356] RIP: 0033:0x45aff9 13:53:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000040), &(0x7f00000000c0)) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 848.653994][T12356] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 848.674430][T12356] RSP: 002b:00007fe6e572ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 848.682975][T12356] RAX: ffffffffffffffda RBX: 00007fe6e572f6d4 RCX: 000000000045aff9 [ 848.690960][T12356] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 [ 848.698948][T12356] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 848.706929][T12356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 13:53:12 executing program 1 (fault-call:5 fault-nth:1): r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 848.715013][T12356] R13: 00000000000008af R14: 00000000004c9ca5 R15: 0000000000000000 13:53:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000f002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 848.838715][T12380] FAULT_INJECTION: forcing a failure. [ 848.838715][T12380] name failslab, interval 1, probability 0, space 0, times 0 [ 848.884428][T12380] CPU: 0 PID: 12380 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 848.893161][T12380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.903246][T12380] Call Trace: [ 848.906570][T12380] dump_stack+0x197/0x210 [ 848.910930][T12380] should_fail.cold+0xa/0x15 [ 848.915570][T12380] ? fault_create_debugfs_attr+0x180/0x180 [ 848.921406][T12380] ? ___might_sleep+0x163/0x2c0 [ 848.926383][T12380] __should_failslab+0x121/0x190 [ 848.931337][T12380] should_failslab+0x9/0x14 [ 848.935854][T12380] kmem_cache_alloc_node_trace+0x274/0x750 [ 848.941696][T12380] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 848.947707][T12380] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 848.953547][T12380] __kmalloc_node_track_caller+0x3d/0x70 [ 848.959207][T12380] __kmalloc_reserve.isra.0+0x40/0xf0 [ 848.964607][T12380] __alloc_skb+0x10b/0x5e0 [ 848.969080][T12380] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 848.974665][T12380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.980927][T12380] ? netlink_autobind.isra.0+0x22c/0x310 [ 848.986590][T12380] netlink_sendmsg+0xa1b/0xea0 [ 848.991387][T12380] ? netlink_unicast+0x7e0/0x7e0 [ 848.996624][T12380] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 849.002199][T12380] ? apparmor_socket_sendmsg+0x2a/0x30 [ 849.007690][T12380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 849.013962][T12380] ? security_socket_sendmsg+0x8d/0xc0 [ 849.019591][T12380] ? netlink_unicast+0x7e0/0x7e0 [ 849.024552][T12380] sock_sendmsg+0xd7/0x130 [ 849.028996][T12380] ____sys_sendmsg+0x753/0x880 [ 849.033789][T12380] ? kernel_sendmsg+0x50/0x50 [ 849.038482][T12380] ? __fget+0x35d/0x550 [ 849.042657][T12380] ? find_held_lock+0x35/0x130 [ 849.047456][T12380] ___sys_sendmsg+0x100/0x170 [ 849.052420][T12380] ? sendmsg_copy_msghdr+0x70/0x70 [ 849.057548][T12380] ? __kasan_check_read+0x11/0x20 [ 849.062600][T12380] ? __fget+0x37f/0x550 [ 849.066781][T12380] ? ksys_dup3+0x3e0/0x3e0 [ 849.071349][T12380] ? __fget_light+0x1a9/0x230 [ 849.076057][T12380] ? __fdget+0x1b/0x20 [ 849.080152][T12380] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 849.086414][T12380] __sys_sendmsg+0x105/0x1d0 [ 849.091028][T12380] ? __sys_sendmsg_sock+0xc0/0xc0 [ 849.096298][T12380] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 849.102058][T12380] ? do_syscall_64+0x26/0x790 [ 849.106882][T12380] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.113092][T12380] ? do_syscall_64+0x26/0x790 [ 849.117800][T12380] __x64_sys_sendmsg+0x78/0xb0 [ 849.122598][T12380] do_syscall_64+0xfa/0x790 [ 849.127131][T12380] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.133193][T12380] RIP: 0033:0x45aff9 [ 849.137112][T12380] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 849.157310][T12380] RSP: 002b:00007fe6e572ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 849.165741][T12380] RAX: ffffffffffffffda RBX: 00007fe6e572f6d4 RCX: 000000000045aff9 [ 849.174150][T12380] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 13:53:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500010002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:13 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x5, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf00, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 849.182172][T12380] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 849.190281][T12380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 849.198500][T12380] R13: 00000000000008af R14: 00000000004c9ca5 R15: 0000000000000001 13:53:13 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x8) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/134, &(0x7f0000000040)=0x86) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:13 executing program 1 (fault-call:5 fault-nth:2): r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000006000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 849.442383][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$phonet(r1, &(0x7f0000000040)={0x23, 0x3, 0x6c, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 849.541298][T12410] FAULT_INJECTION: forcing a failure. [ 849.541298][T12410] name failslab, interval 1, probability 0, space 0, times 0 [ 849.608812][T12410] CPU: 0 PID: 12410 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 849.617772][T12410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.627839][T12410] Call Trace: [ 849.631171][T12410] dump_stack+0x197/0x210 [ 849.635658][T12410] should_fail.cold+0xa/0x15 [ 849.640405][T12410] ? fault_create_debugfs_attr+0x180/0x180 [ 849.646368][T12410] __should_failslab+0x121/0x190 [ 849.651331][T12410] should_failslab+0x9/0x14 13:53:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500011002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 849.655857][T12410] kmem_cache_alloc+0x47/0x710 [ 849.660736][T12410] ? lock_acquire+0x190/0x410 [ 849.665616][T12410] ? netlink_deliver_tap+0x146/0xbf0 [ 849.671041][T12410] skb_clone+0x154/0x3d0 [ 849.675636][T12410] netlink_deliver_tap+0x956/0xbf0 [ 849.681935][T12410] netlink_unicast+0x655/0x7e0 [ 849.686739][T12410] ? netlink_attachskb+0x870/0x870 [ 849.691884][T12410] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 849.697631][T12410] ? __check_object_size+0x3d/0x437 [ 849.702848][T12410] netlink_sendmsg+0x91c/0xea0 [ 849.707745][T12410] ? netlink_unicast+0x7e0/0x7e0 [ 849.712712][T12410] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 849.718287][T12410] ? apparmor_socket_sendmsg+0x2a/0x30 [ 849.723762][T12410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 849.730160][T12410] ? security_socket_sendmsg+0x8d/0xc0 [ 849.735673][T12410] ? netlink_unicast+0x7e0/0x7e0 [ 849.740751][T12410] sock_sendmsg+0xd7/0x130 [ 849.745186][T12410] ____sys_sendmsg+0x753/0x880 [ 849.749978][T12410] ? kernel_sendmsg+0x50/0x50 [ 849.754684][T12410] ? __fget+0x35d/0x550 [ 849.758860][T12410] ? find_held_lock+0x35/0x130 [ 849.763662][T12410] ___sys_sendmsg+0x100/0x170 [ 849.768508][T12410] ? sendmsg_copy_msghdr+0x70/0x70 [ 849.773644][T12410] ? __kasan_check_read+0x11/0x20 [ 849.778699][T12410] ? __fget+0x37f/0x550 [ 849.782909][T12410] ? ksys_dup3+0x3e0/0x3e0 [ 849.787356][T12410] ? __fget_light+0x1a9/0x230 [ 849.792060][T12410] ? __fdget+0x1b/0x20 [ 849.796154][T12410] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 849.802431][T12410] __sys_sendmsg+0x105/0x1d0 13:53:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x5865, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 849.807053][T12410] ? __sys_sendmsg_sock+0xc0/0xc0 [ 849.812113][T12410] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 849.817598][T12410] ? do_syscall_64+0x26/0x790 [ 849.822389][T12410] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.828482][T12410] ? do_syscall_64+0x26/0x790 [ 849.833202][T12410] __x64_sys_sendmsg+0x78/0xb0 [ 849.837995][T12410] do_syscall_64+0xfa/0x790 [ 849.842692][T12410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.848593][T12410] RIP: 0033:0x45aff9 13:53:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500012002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 849.852684][T12410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 849.872424][T12410] RSP: 002b:00007fe6e572ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 849.880970][T12410] RAX: ffffffffffffffda RBX: 00007fe6e572f6d4 RCX: 000000000045aff9 [ 849.888967][T12410] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 [ 849.896955][T12410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 13:53:13 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x6, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 849.905078][T12410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 849.913072][T12410] R13: 00000000000008af R14: 00000000004c9ca5 R15: 0000000000000002 13:53:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0xffffffff, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 850.168792][T12447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing={0x0, 0x2, 0xb2ef510ae3b2782d, 0x3, 0x0, [@local]}, 0x18) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000c80)={0x0, @in6={{0xa, 0x4e20, 0x10000, @dev={0xfe, 0x80, [], 0x20}, 0xff}}}, 0x84) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000200)={{0x6f, 0x10, 0x40, 0x1f, 0x6, 0xa6}, 0x8, 0x0, 0x1}) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/22, 0x16}, 0x2}, {{&(0x7f0000000280)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x4}, 0x13324b76}, {{&(0x7f0000000500)=@nfc_llcp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000580)=""/236, 0xec}, {&(0x7f0000000680)=""/144, 0x90}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=""/80, 0x50}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/5, 0x5}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/193, 0xc1}], 0x4, &(0x7f0000000b00)=""/37, 0x25}, 0xff}], 0x4, 0x2, &(0x7f0000000c40)={0x77359400}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 13:53:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500013002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6558, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:15 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x7, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000586500000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 851.147854][T12467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:15 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x8, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500014002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000008100000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000076301106ece78a52bd35a3a561a88600b7919945bc5e27dec3595249691a4353bd75b4f392bdbb6d678fb4daf1beac80cd7fa8c2fe50000008056"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = accept$inet(r1, 0x0, &(0x7f0000000040)) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 851.608899][T12498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x9, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000ffffa88800000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf80e, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x6, &(0x7f0000003440)="6ab4a9c6188447347b844ba48ea648749cdbc2291d177997c08af0bd4a553525b1938e21fc83e7476797ad1957d6b45591f4add3075bd5d3ab84a283a6a89f682ecd89a19e7be1f5725d8abfc2692238a147dac35457040000007e62a22181e39714925034eb548830cee0d28d2cdd147d4954") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000012c0)={r1}) getpeername$l2tp(r2, &(0x7f0000003340)={0x2, 0x0, @broadcast}, &(0x7f0000003380)=0x10) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000f6fadecf6d1662e99e394d1a434812447f4cc4a3ecb26a0098f97604b8c51a62fa3ece561fb36af8d0f6cb2eba88abc83b341d248b7319e58c8d73e7b52f387eb8d4fd5ea30c8a185326c04cdb50aa2686a5b4873ee438c0"], 0x8) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) recvmmsg(r3, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000200)=""/164, 0xa4}, {&(0x7f00000002c0)=""/185, 0xb9}], 0x4, &(0x7f0000000380)=""/160, 0xa0}, 0xfffffbff}, {{&(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/119, 0x77}, {&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/111, 0x6f}, {&(0x7f0000000780)=""/77, 0x4d}, {&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/12, 0xc}], 0x8, &(0x7f0000000940)=""/59, 0x3b}, 0x80}, {{&(0x7f0000000980)=@alg, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a00)=""/185, 0xb9}, {&(0x7f0000000ac0)=""/23, 0x17}, {&(0x7f0000000b00)=""/7, 0x7}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/59, 0x3b}, {&(0x7f0000000b80)=""/98, 0x62}], 0x6, &(0x7f0000000c80)=""/133, 0x85}, 0x1}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000e80)=""/180, 0xb4}, {&(0x7f0000000f40)=""/89, 0x59}, {&(0x7f0000000fc0)=""/198, 0xc6}], 0x5}, 0x6}], 0x4, 0x2000, &(0x7f0000001140)={0x77359400}) 13:53:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50001c002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:16 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x9, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0xd2}, 0x22d) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf0ffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 852.533546][T12524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0xf, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fd55d38c00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$sock_ifreq(r1, 0x8917, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_ivalue=0xfffffbff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000000000000001fe00000000000000000000000000000000000005eeffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"/120], 0x78) r2 = socket$isdn(0x22, 0x3, 0x23) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x2, 'syz_tun\x00', {0x7fff}}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000300)=0x80, 0x4) [ 852.765569][T12554] __nla_validate_parse: 43 callbacks suppressed [ 852.765581][T12554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500060002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:16 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xa, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 852.902278][T12565] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x23, 0x80002, 0x2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x20000000000004}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa588b37e0bc39d5b, &(0x7f0000000100)=0x5, 0x98) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000040), 0x181}}], 0x1, 0x10000804) [ 852.947503][T12554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 853.006538][T12566] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 853.101072][T12560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 853.138131][T12554] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000ffffff9e00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000080500001801000000000000000000000802000018010000380400003804000038040000380400003804000005000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/80], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0001801000000000000000000000000000000000000000000000000280065756936340000000000000000000000000000000000000000000000000000000000000000004800534e415400000000000000000000000000000000000000000000000000010800000000000009000000000000000000000000fe80000000000000000000000000002003000064ff010000000000000000000000000001ff010000000000000000000000000001000000ffff000000ffffff000000000000000000ffffff00000000ffbe99fed4766574683000000000000000000000007465616d300000000000000000000000ff000000000000000000000000000000000000000000000000000000000000003300e9040800000000000000a800f00000000000000000000000000000000000000000000000000048004d415351554552414445000000000000000000000000000000000000000012000000e0000002000000000000000000000000ff0100000000000000000000000000014e204e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80040010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000302000000000000280069636d7036000000000000000000000000000000000000000000000000000d1c44000000000048004e45544d415000000000000000000000000000000000000000000000000004000000672321a2d0c4dfe1c87ce63cda1c0e4600000000000000000000000000000000949903000000000000000000000000000000000100000000000000000000000000000000000000ffff000000ffffffff000000ff00000000ffffffff000000ffff00000076657468315f766c616e000000000000697036677265746170300000000000000000000000000000000000000000000080000000000000000000000000000000330006004800000000000000a800f00000000000000000000000000000000000000000000000000048004d41535155455241444500000000000000000000000000000000000000000800000000000000000000000000000000000000fe80000000000000000000000000000b006404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x568) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r5 = accept(r4, &(0x7f0000000940)=@can, &(0x7f00000009c0)=0x80) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000a00)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000880)={r7, r1, 0x1000, 0xfa, &(0x7f0000000780)="013c569b3ac1d4e02b1d0ac79ae7cd4ea16eed50fa842222519499db9bc89128fc1dbff17cf75dfd690b163bd2eb74e6c7fc3401dc9f4f4124bdb316f3a7d5435a5269c2cc6372bb59cfaa04f349d2c43a3b4ad7e44cb63a0cb9ce6cbb919e7656bd3a9f9ad681e838c0dfef8a2c9e31bc29d69a842cab9e6091d4ec131d2edc4114c92283bcb0e1ddf47df62989074e4bfb83bc08a0cc16057d356a4f0555809293935bd0622da870b1ee3bbe0e58e395626efff67d22c07cc7dfdec9a1965f02bbf3d977b986f78a335fbfd8b0b24b15e37fd5d160996bc904caac86c739b107585d87cc0ba85d01d640621828cb8c3f0d1db9efb21f9b8d08", 0x1f, 0x80, 0x4, 0x1, 0x7, 0x0, 0x5, 'syz1\x00'}) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0xc0, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 853.196877][T12580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 853.235386][T12569] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000f0002900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:17 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xc, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 853.413224][T12602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 853.487556][T12607] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 853.573155][T12602] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 853.609368][T12618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="bdef0f3bf187", 'veth0_virt_wifi\x00'}}, 0x1e) 13:53:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x6c0, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fffffff000000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000032900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:17 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xe, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(0xffffffffffffffff, 0x10000, &(0x7f00000001c0)="080db5055e0bcfe8697071") getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x3, 0xfc}, 0x90) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000fc75fcab00fd4b10150a01010000000100"], 0x14}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x4, 0x0, 0xfffffffc, 0x1, r4}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) socket$inet6(0xa, 0x80000, 0x7a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="b10000d92438d42203cbf12639389a31b2513a9bd615007b4f91593660faa8cdeffcf957634f4430c734196c4417314505d2f0d8c571dcd702c102b4f228eff981568fa1fa96cee84eac424f32b03ee5315258f9f633e1cde0cce0bdc60884f7c4182798033ea69cbde0f54d2daa2d71138959d8171c521654e344acd8b951ec46bfe43ef286d4fd9c280b6b8a86637b5655183be5408a7700a4572d006290fe15fdb52bc37ec87b33c1b1ce546de27867d97398080048a6c6cad469279b94a91d1f6a41a1f3f11169196c1328fac95d097153d27d3c2012980052bf7cb85f4b830f"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000200)=0x6412, 0x4) 13:53:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0xec0, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fffffffc00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 854.008327][T12650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x10, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000052900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x33fe0, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 854.393692][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000062900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000008cd355fd00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x60, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x4, @dev={[], 0x2b}}) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="a27cd99273e12172de27adfc2b000010000001000da601f2afab91068103873d4886908be4d233bba803f027b6abb8eb540c7879b484546ec5c63835d9f7910c924a2d6f9b8f5bb5a8862657ad77b13bb0226882477e3ef23ca9ef8afb67dc4b3dc3b1d8d43aa453ac81a08f5d54c3d2edf205c75ec16dde3dcd3dbfa02e0e154e019e064d11cef6e0e47e9532a6bd55b23f162d4f1054b2ee47acbbff1f3fee26a19d780cb3"], 0x8) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x2000003c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 854.853250][T12712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x7ffff000, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fffffffe00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000840)={0x0, @l2={0x1f, 0x8, {0x4, 0xff, 0x8, 0x0, 0x0, 0x8}, 0x0, 0x3}, @ipx={0x4, 0x5, 0x91, "5d72a6a32d8d", 0x40}, @xdp={0x2c, 0xc, 0x0, 0xe}, 0x8, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)='hsr0\x00', 0x95, 0x2, 0x7fff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380)=0x5, 0x4) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@remote, @in=@broadcast, 0x4e21, 0x9, 0x4e20, 0x9, 0x0, 0x20, 0x0, 0xb91c0fe81c8404be, r3, r4}, {0x101, 0x1, 0xcb, 0xfffffffffffffffe, 0x9, 0x40, 0x2, 0x9}, {0x4, 0x0, 0xfcdb, 0x5}, 0x80, 0x6e6bb5, 0x5, 0xfc19f6a77adf3479, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d3, 0x33}, 0xa, @in=@loopback, 0x3507, 0x1, 0x0, 0x7, 0x4, 0x3, 0x1}}, 0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000008000033c9bc9052c164e9dbd5c5db4df83b1324d5"], 0x8) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$netrom(r5, &(0x7f0000000140)="a5a6400f752525831fbcd2fc92730ca7ebd5b9c6db483b7aa0ac5bda3a868f70325d043a749ef9d49ede26ccea8ef40453da48ef0df54c1a0237f27795f2fa778e7196c11a683955cbd15c7c66b677644c5d1878c854eaca563cacea65d60d7c4d6fd442c3b8fe30819adea73c8d4316e7235fe1c3c58b5b8cdccb0baba668340c223806204a01fa95ad5a4e667eddcaa5e29a970029e3147c1188db9dc728d18c2f2a1ddf433706969c54e70fdfd49b899b9eb6a233824efe8499f4ad92580363431753588ce302493763c4867f74987342d17c8d7a64eaa6e01266a11908085ca891063950a6ee7da748c3951dc8c885", 0xf1, 0x4, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r6, &(0x7f00000000c0)=""/74, 0x4a, 0x2000, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x86}, 0x1c) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r8 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r8, &(0x7f0000000300)="4a5754956772413179a51288a4d92dd6233325149f45c41f533615835c08f41a7f25a65a578c71f022210c5a4aec170c5dea1297167ab281dc46db74bd6f89ea1231d0", 0x43, 0x44001, 0x0, 0x0) r9 = accept4$unix(r7, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) sendmmsg(r9, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x9e499f8696d468, 0x0) 13:53:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000092900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:19 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xf0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x10000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x3e10, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) [ 855.295123][T12738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000088a8ffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000a2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:19 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x300, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000e9773055a3ff09180083078bf4458d03a44505995b4eca7e3ba8ace2f12eee8fa57dc5e46c0140007d71689bbeb808000000245b21b5da81bd6999964deeed7b1fa29b54c0ca538787b35c06000000000000007e32d1f447729e5b6196fb082bec1721bbd6b2143e50634749e7c5b06672065cfb4579c9a59972ff7fbc78f6801b230f326f84d57794595a559c98fa"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0xfffffffb, 0x4) 13:53:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x3e12, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 855.781741][T12778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000250007017000000000f0ffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x60000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x3e25, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:19 executing program 4: getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 855.980388][T12772] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000b2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:20 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x500, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x65580000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x20000000000004}, 0xffffffffffffff54) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000007fffffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000100)=0x100, 0x4) sendmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x4}}, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="20d98dfc1a844c9c07f724625e35e2390206f32f6a68105b10e334e128844c0cf7a20c1a6641ea4ca4889a44044e8e9cb19feb8ef096e5259952dcfc9d8975693c0ac229ce67f280d4d0556c7a4fef2ec4ccd033c99604ecf842ac801b3b4c3e622a379ce30eccff4bc67419b0e23aa6285f2b1ce587d3d1a8afe990a6fb626c9c65df83df62688b102bd079af543bdb8ec4c94ff98b6baa63265a28cfed9b0f77b2f4a4a7526b7e300bc7eeea42e1c82fe3ac"}]}}, {{&(0x7f00000002c0)=@hci={0x1f, 0x1, 0x3}, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)="3b09c32f1f94c93756692cc762128ecbb09a907f7eb70cd3f9c6673d421b554fe7494af423bff60b2191685073d1c2c6af73222724d481316b26ab6a31"}, {&(0x7f0000000380)="f9addc31421f1ea8ead275600b0b18d468f09698ad2f4c7d5d50e4b253911f0ac4eefcda0f8a9d0c027e0958ad9ee5db8a9e1b0b308beba6efecd964b0fa2c335bb2b97e45ebe62552c818"}, {&(0x7f0000000400)="b18629ccf8bd4aea52da9f0d80fde40e8e739ff3b1c0a608a05c8282349d73f82c226cd9c59d224182194b72558303a67b1ee492e6fba6ef94d70fe6a365d309a9d7f2d08e61493be101b012842b7a096c906ea29922c999675c6ad0eba5eed05d88c107cef7c3aff2cf7ebc064fff18cf99ea96327ef168eb8aae835c1a589edf9a1f9bba603e0bea953e49e80d65c2091c4effdf9ac6e4962327ac5373c04f4f649b877aff30fff814ea8c90b8a5bf49256eb999d3b0f8777e78b9efd88a3acb747ed60c0d119ea1c2f9643c4cdab2e57c12cb3a"}, {&(0x7f0000000500)="e1abaf87a41b9c727e2af9b8f497cef3cc1c7a64564a4352c67cb5c84bbe36bfd7d60722992b0107"}, {&(0x7f0000000540)="e8afd3039187ed1d762a77fded"}, {&(0x7f0000000580)="1cfb62265b4562bed4eea981301a8515ab0e1702915544e41dc639eb0194ddc15867b63407671c6b286ef20c780fb729a6bcb463987068a864531db5c3386da4c30458f84d28da445c929f66c647cebba63e7d319598b222dfea9b88297685e8ec23b47e97819b7f684cac4b62846bfeca1911e059f3fcb57ffc0c6e947a6d5ee9eab4eba9b64ebc9871b8fb00"}, {&(0x7f0000000640)="43a487ed3263c62fef9b3db6a2177f4748c591d6c8a88e41169d9aafddaaec631c9aaec48730a46d97a452e0fe78077e42062ca2dad6f72b252b9f5e687d9616a24ab83d16fcdb7216c5e636f2c2657444ac1856c4feedade2b4c91b061975f0d8f06f92b7f142fcb38ccb842953a7faea1af2f3213972bf93d6358215c277a524b5a89272d9a2b2a286423aa03adf7412861ea29f9e57c3ee7574d7d1dc1f7cdd6398411fae5608458c1eed39ac6b6ae324019f49bec230c12c5ef3664a613a9c814f424a28c7e8c45a77aef43ae6"}, {&(0x7f0000000740)="e585d1f21a35577c5d93b54be25ead8946f601b0cc0dd4eb5053c68169fee4c6c001753003e259e4d016186b6d3eed4b34efcdab666140c3ebc26891412368656d20558ece961a95890d132bd886163f8840c997274a48669db37f779582959b8b16af12de27"}, {&(0x7f00000007c0)="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"}], 0x0, &(0x7f0000000980)=[{0x0, 0x103, 0x1, "5e24d720926b2df7818eed8eedeedb2cacb2cc2f9134e9540f3a7e2b44009a6913230240284d059ea5b27f1aa5c0dd1bff16d84b3834508ea4c937702898aea301a13d6c157e571b1484329a05668c0e59019c3e1a66fea8778d97e7d6cd4e909fef3ef515771e3f79448100190f5b69fb70e353bee0133d6ad7362e51495cf169056df5b77a427fa46e0baa49cd99f66e1091ba3e0e7ac0fb33df921a842b60892219a87ce2a7ee6218ee27081532d8c4ad7068393c470fea9d5da5ddfcb32662819ab43175cde8"}, {0x0, 0x111, 0x8707, "afc0adb292878ea9df90b31d6b8f1eebf0f9b94e486b67f5d43d0829dd4ad2fe66f6c14eefc1bed08e71eb7be8477880a1e95a265ca9f1140d8f2142f5ed38fdd86be4ccc2dc5c99543d6d709d8e9722750dbc75a89e80d2cf3083a8ac105454268bb5e53bc0e43ce7286366b38bcaafc9d3243f544e203a77d66db39e2e2bae16fa54b7c86a27767bcd238c92fea79f32959fb59f35bb11f1d6552a75747b6dd40c2ebd21994ff2f8d5a796ca6cb8ea6743c716789e3887b358dcf61d7346544cc0869c999c3f2c0070f24ec17a22d0e3bd9fa5f3b006380d55b74845ce"}, {0x0, 0x2a8, 0x0, "c150b62f2202455c4f60a9f26e6ad3"}, {0x0, 0x0, 0x4, "103c907b6821f81357983b83c93eb7c0467dcc0b3999913d72650ca1bc250c3d1edced83edb373b0aaf62bb1a4f44fb51bcfee75c598dc893cbf0e0aaf2a"}, {0x0, 0xff, 0x10000, "6e5d70a20bab5889837cb039c65f94ec67ea3580a25a82485376bf5817b3c3b524296fcbbb3858cc03d5fa45d3319959a697884145b65903a32780efbc243291f342cf1de0e336557a04f9586b9ec1810c7abeadd8c6592d0ef8ec80e102a008790c0cff87a137e72ab4f91a6233f19d706044b9369f03cc3b59728e8ddbe021785a4b368dc97e54c8ac45f53d5b4580879083d90c8710f12e295ed55125181ac539070eb589ff1ac41c3237c9c63b9336d3900eefa61cfa9f617efc8dfcefe8dbb260d73f74c23b9c1a9d81c975"}]}}], 0x4000000000000ce, 0x0) [ 856.393487][T12811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x81000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="02e000020000002f760b80684736ba00000029382541612b35c1dcefa700000000000c00bbbc42b29fedd3963c359cddb83b89c728abb80d89a12cc68ca68e837f891fb886e5956aefeed3f5db6045fb76ae34bdaf6c7c317df6306bce1f3fe3534c43e5fbc9f61312329d3f9c9a8a4c9f6ee26fea0b54a900d713e0fa233263db5c94afe5bd727b0bfd4597dbce22e20ba975fd58a4a7ffe08beffdbde9f4158db93290f28ae82d1a1bc8f508cbdcdde2b5f9bd7be749b964fb400ec2728e6ef545ef8cdd10"], 0x18) sendmmsg(r0, &(0x7f0000001300), 0x0, 0x7404c011) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) [ 856.559256][T12815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000c2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:20 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x600, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 856.887861][T12845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x3e2a, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x88a8ffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000009effffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:21 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x700, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x296, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000e2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 857.520133][T12860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000004"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) socket$pptp(0x18, 0x1, 0x2) 13:53:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xc3ffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000f0ffffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:21 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x900, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000f2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 857.947329][T12905] __nla_validate_parse: 55 callbacks suppressed [ 857.947340][T12905] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 858.063293][T12903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 858.081828][T12910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf80e0000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xa00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 858.121767][T12918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 858.139489][T12916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 858.212513][T12911] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 858.247528][T12905] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000112900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180)=0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 858.311048][T12918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfcffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fcffffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 858.376066][T12934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 858.489100][T12945] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xc00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfeffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 858.602717][T12948] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="78000000000000000f01000006070000a36b724b5b596ec77159cfbd30ab6dd2aed2da5b81f4610b5ff36f3647eebcd3456cf2e6ae648baa7970ce6a060ea9e9f84c666df3fa6ab7c649cea4257d79fb3ed74aeeff578256a8e02daaa5461afdd814a0b5e98a19444a863014bb1cc4b7935b925352e4c5bc8300a6e24dffeb5c35a319761cdf0000"], 0x78}}], 0x1, 0x0) [ 858.728447][T12947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 858.760486][T12959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x2, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000122900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000feffffff00000000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xe00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socket(0x2b, 0xa, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 13:53:23 executing program 4 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) [ 859.420003][T12979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffff000, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 859.529650][T12996] FAULT_INJECTION: forcing a failure. [ 859.529650][T12996] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 859.553654][T12996] CPU: 1 PID: 12996 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 859.562366][T12996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 859.572681][T12996] Call Trace: [ 859.575990][T12996] dump_stack+0x197/0x210 [ 859.580346][T12996] should_fail.cold+0xa/0x15 [ 859.585103][T12996] ? fault_create_debugfs_attr+0x180/0x180 [ 859.590923][T12996] ? ___might_sleep+0x163/0x2c0 [ 859.595861][T12996] should_fail_alloc_page+0x50/0x60 [ 859.601087][T12996] __alloc_pages_nodemask+0x1a1/0x910 [ 859.606482][T12996] ? __alloc_pages_slowpath+0x2920/0x2920 [ 859.612314][T12996] ? mark_lock+0xc2/0x1220 [ 859.616758][T12996] ? __lock_acquire+0x8a0/0x4a00 [ 859.621735][T12996] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 859.628051][T12996] alloc_pages_current+0x107/0x210 [ 859.633247][T12996] pte_alloc_one+0x1b/0x1a0 [ 859.637899][T12996] __handle_mm_fault+0x2f9a/0x3cc0 [ 859.643042][T12996] ? apply_to_existing_page_range+0x50/0x50 [ 859.648963][T12996] ? handle_mm_fault+0x292/0xa50 [ 859.654041][T12996] ? handle_mm_fault+0x7a0/0xa50 [ 859.659000][T12996] ? __kasan_check_read+0x11/0x20 [ 859.664051][T12996] handle_mm_fault+0x3b2/0xa50 [ 859.669000][T12996] __do_page_fault+0x536/0xd80 [ 859.673791][T12996] do_page_fault+0x38/0x590 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 859.678343][T12996] page_fault+0x39/0x40 [ 859.682524][T12996] RIP: 0010:__get_user_4+0x21/0x30 [ 859.687770][T12996] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 859.707383][T12996] RSP: 0018:ffffc9000cdff878 EFLAGS: 00010206 [ 859.713573][T12996] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 859.721563][T12996] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 859.729554][T12996] RBP: ffffc9000cdffd00 R08: 0000000000000001 R09: ffff88805c77ce50 [ 859.737534][T12996] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804a8d8780 [ 859.745515][T12996] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 859.753528][T12996] ? __might_fault+0x1a1/0x1e0 [ 859.758322][T12996] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 859.764259][T12996] ? ipv6_update_options+0x3b0/0x3b0 [ 859.769563][T12996] ? __kasan_check_read+0x11/0x20 [ 859.774605][T12996] ? mark_lock+0xc2/0x1220 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 859.779053][T12996] ? __kasan_check_read+0x11/0x20 [ 859.784091][T12996] ? __lock_acquire+0x8a0/0x4a00 [ 859.789053][T12996] ? __kasan_check_read+0x11/0x20 [ 859.794105][T12996] ? mark_lock+0xc2/0x1220 [ 859.798539][T12996] ? __kasan_check_read+0x11/0x20 [ 859.803704][T12996] ? __lock_acquire+0x16f2/0x4a00 [ 859.808878][T12996] ? __kasan_check_read+0x11/0x20 [ 859.813920][T12996] ? mark_lock+0xc2/0x1220 [ 859.818358][T12996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 859.824614][T12996] ? __kasan_check_read+0x11/0x20 [ 859.829650][T12996] ? __lock_acquire+0x8a0/0x4a00 [ 859.834600][T12996] ? __kasan_check_read+0x11/0x20 [ 859.839634][T12996] ? mark_lock+0xc2/0x1220 [ 859.844126][T12996] ? _parse_integer+0x190/0x190 [ 859.849126][T12996] ? __fget+0x35d/0x550 [ 859.853303][T12996] ? find_held_lock+0x35/0x130 [ 859.858227][T12996] ? __fget+0x35d/0x550 [ 859.862403][T12996] ? ___might_sleep+0x163/0x2c0 [ 859.867266][T12996] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 859.873523][T12996] ? aa_label_sk_perm+0x91/0xf0 13:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 859.878395][T12996] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 859.884049][T12996] ? aa_sk_perm+0x346/0xaf0 [ 859.888566][T12996] ? __fget+0x37f/0x550 [ 859.892771][T12996] ? aa_af_perm+0x2a0/0x2a0 [ 859.897424][T12996] ipv6_setsockopt+0xff/0x180 [ 859.902118][T12996] ? ipv6_setsockopt+0xff/0x180 [ 859.906992][T12996] udpv6_setsockopt+0x68/0xb0 [ 859.911693][T12996] sock_common_setsockopt+0x94/0xd0 [ 859.917054][T12996] __sys_setsockopt+0x261/0x4c0 [ 859.921913][T12996] ? sock_create_kern+0x50/0x50 [ 859.926816][T12996] ? fput+0x1b/0x20 [ 859.930650][T12996] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 859.936132][T12996] ? do_syscall_64+0x26/0x790 [ 859.940831][T12996] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 859.946919][T12996] ? do_syscall_64+0x26/0x790 [ 859.951628][T12996] __x64_sys_setsockopt+0xbe/0x150 [ 859.956773][T12996] do_syscall_64+0xfa/0x790 [ 859.961304][T12996] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 859.967226][T12996] RIP: 0033:0x45aff9 [ 859.971134][T12996] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 859.990752][T12996] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 859.999180][T12996] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 860.007164][T12996] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 860.015148][T12996] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 860.023136][T12996] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 860.031125][T12996] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000000 13:53:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x4000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000034000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:25 executing program 4 (fault-call:2 fault-nth:1): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x3, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000132900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 861.150067][T13028] FAULT_INJECTION: forcing a failure. [ 861.150067][T13028] name failslab, interval 1, probability 0, space 0, times 0 [ 861.193020][T13028] CPU: 1 PID: 13028 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 861.201840][T13028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 861.208609][T13030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.211907][T13028] Call Trace: [ 861.212002][T13028] dump_stack+0x197/0x210 [ 861.227070][T13028] should_fail.cold+0xa/0x15 [ 861.231700][T13028] ? fault_create_debugfs_attr+0x180/0x180 [ 861.237530][T13028] ? ___might_sleep+0x163/0x2c0 [ 861.242406][T13028] __should_failslab+0x121/0x190 [ 861.247507][T13028] should_failslab+0x9/0x14 [ 861.252029][T13028] kmem_cache_alloc+0x2aa/0x710 [ 861.256917][T13028] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 861.263355][T13028] ptlock_alloc+0x20/0x70 [ 861.267712][T13028] pte_alloc_one+0x6d/0x1a0 [ 861.272253][T13028] __handle_mm_fault+0x2f9a/0x3cc0 [ 861.277402][T13028] ? apply_to_existing_page_range+0x50/0x50 [ 861.283340][T13028] ? handle_mm_fault+0x292/0xa50 [ 861.288338][T13028] ? handle_mm_fault+0x7a0/0xa50 13:53:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x5865, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 861.293316][T13028] ? __kasan_check_read+0x11/0x20 [ 861.298385][T13028] handle_mm_fault+0x3b2/0xa50 [ 861.303200][T13028] __do_page_fault+0x536/0xd80 [ 861.308016][T13028] do_page_fault+0x38/0x590 [ 861.312666][T13028] page_fault+0x39/0x40 [ 861.316849][T13028] RIP: 0010:__get_user_4+0x21/0x30 [ 861.322049][T13028] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 861.341878][T13028] RSP: 0018:ffffc90015f9f878 EFLAGS: 00010206 [ 861.348093][T13028] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 861.356092][T13028] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 861.364176][T13028] RBP: ffffc90015f9fd00 R08: 0000000000000001 R09: ffff88805018cb50 [ 861.372312][T13028] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804c9057c0 [ 861.380300][T13028] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 861.389475][T13028] ? __might_fault+0x1a1/0x1e0 [ 861.394276][T13028] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 861.394751][T13040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.400211][T13028] ? ipv6_update_options+0x3b0/0x3b0 [ 861.400234][T13028] ? __kasan_check_read+0x11/0x20 [ 861.400251][T13028] ? mark_lock+0xc2/0x1220 [ 861.400274][T13028] ? __kasan_check_read+0x11/0x20 [ 861.400288][T13028] ? __lock_acquire+0x8a0/0x4a00 [ 861.400314][T13028] ? __kasan_check_read+0x11/0x20 [ 861.437439][T13028] ? mark_lock+0xc2/0x1220 13:53:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x6000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 861.441889][T13028] ? __kasan_check_read+0x11/0x20 [ 861.446938][T13028] ? __lock_acquire+0x16f2/0x4a00 [ 861.451991][T13028] ? __kasan_check_read+0x11/0x20 [ 861.457035][T13028] ? mark_lock+0xc2/0x1220 [ 861.461482][T13028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 861.467889][T13028] ? __kasan_check_read+0x11/0x20 [ 861.472945][T13028] ? __lock_acquire+0x8a0/0x4a00 [ 861.477924][T13028] ? __kasan_check_read+0x11/0x20 [ 861.483073][T13028] ? mark_lock+0xc2/0x1220 [ 861.487512][T13028] ? _parse_integer+0x190/0x190 [ 861.492397][T13028] ? __fget+0x35d/0x550 [ 861.496576][T13028] ? find_held_lock+0x35/0x130 [ 861.501368][T13028] ? __fget+0x35d/0x550 [ 861.505585][T13028] ? ___might_sleep+0x163/0x2c0 [ 861.510475][T13028] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 861.516746][T13028] ? aa_label_sk_perm+0x91/0xf0 [ 861.521781][T13028] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 861.527527][T13028] ? aa_sk_perm+0x346/0xaf0 [ 861.532045][T13028] ? __fget+0x37f/0x550 [ 861.536313][T13028] ? aa_af_perm+0x2a0/0x2a0 [ 861.541162][T13028] ipv6_setsockopt+0xff/0x180 [ 861.545867][T13028] ? ipv6_setsockopt+0xff/0x180 [ 861.550849][T13028] udpv6_setsockopt+0x68/0xb0 [ 861.550958][T13044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.555538][T13028] sock_common_setsockopt+0x94/0xd0 [ 861.555558][T13028] __sys_setsockopt+0x261/0x4c0 [ 861.555575][T13028] ? sock_create_kern+0x50/0x50 [ 861.555593][T13028] ? fput+0x1b/0x20 [ 861.555617][T13028] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 861.555639][T13028] ? do_syscall_64+0x26/0x790 13:53:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x6558, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 861.555654][T13028] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 861.555675][T13028] ? do_syscall_64+0x26/0x790 [ 861.603691][T13028] __x64_sys_setsockopt+0xbe/0x150 [ 861.608829][T13028] do_syscall_64+0xfa/0x790 [ 861.613486][T13028] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 861.619403][T13028] RIP: 0033:0x45aff9 [ 861.623319][T13028] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:53:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffe, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000fffffffffffff000", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000142900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 861.642944][T13028] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 861.651382][T13028] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 861.659633][T13028] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 861.667750][T13028] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 861.675750][T13028] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 861.683869][T13028] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000001 [ 861.803675][T13049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:25 executing program 4 (fault-call:2 fault-nth:2): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:26 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x8100, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 862.032449][T13072] FAULT_INJECTION: forcing a failure. [ 862.032449][T13072] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 862.080558][T13072] CPU: 0 PID: 13072 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 862.089464][T13072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 862.099543][T13072] Call Trace: [ 862.103169][T13072] dump_stack+0x197/0x210 [ 862.107757][T13072] should_fail.cold+0xa/0x15 [ 862.112517][T13072] ? fault_create_debugfs_attr+0x180/0x180 [ 862.118369][T13072] ? ___might_sleep+0x163/0x2c0 [ 862.123265][T13072] should_fail_alloc_page+0x50/0x60 [ 862.128486][T13072] __alloc_pages_nodemask+0x1a1/0x910 [ 862.133894][T13072] ? mark_lock+0xc2/0x1220 [ 862.138448][T13072] ? is_bpf_text_address+0xac/0x160 [ 862.143692][T13072] ? __alloc_pages_slowpath+0x2920/0x2920 [ 862.149553][T13072] ? __kasan_check_read+0x11/0x20 [ 862.154628][T13072] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 862.160900][T13072] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 862.167176][T13072] alloc_pages_vma+0xdd/0x620 [ 862.171963][T13072] shmem_alloc_page+0xc0/0x180 [ 862.176775][T13072] ? shmem_swapin+0x1a0/0x1a0 [ 862.181572][T13072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 862.187856][T13072] ? xas_start+0x166/0x560 [ 862.192334][T13072] shmem_alloc_and_acct_page+0x165/0x990 [ 862.198142][T13072] shmem_getpage_gfp+0x56d/0x29a0 [ 862.203403][T13072] ? shmem_unuse_inode+0x1140/0x1140 [ 862.208736][T13072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 862.215011][T13072] ? xas_find+0x317/0x8c0 [ 862.219375][T13072] shmem_fault+0x22e/0x8c0 [ 862.223842][T13072] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 862.229969][T13072] ? find_lock_entry+0x650/0x650 [ 862.235042][T13072] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 862.241458][T13072] ? pmd_val+0x85/0x100 [ 862.245813][T13072] __do_fault+0x111/0x540 [ 862.249230][T13075] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 862.250291][T13072] __handle_mm_fault+0x2a96/0x3cc0 [ 862.250319][T13072] ? apply_to_existing_page_range+0x50/0x50 [ 862.250343][T13072] ? handle_mm_fault+0x292/0xa50 [ 862.274188][T13072] ? handle_mm_fault+0x7a0/0xa50 13:53:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 862.279174][T13072] ? __kasan_check_read+0x11/0x20 [ 862.284300][T13072] handle_mm_fault+0x3b2/0xa50 [ 862.289398][T13072] __do_page_fault+0x536/0xd80 [ 862.294454][T13072] do_page_fault+0x38/0x590 [ 862.299137][T13072] page_fault+0x39/0x40 [ 862.303413][T13072] RIP: 0010:__get_user_4+0x21/0x30 [ 862.308547][T13072] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 862.328687][T13072] RSP: 0018:ffffc90016127878 EFLAGS: 00010206 [ 862.334860][T13072] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 862.342972][T13072] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 862.350964][T13072] RBP: ffffc90016127d00 R08: 0000000000000001 R09: ffff88805c424d10 [ 862.358960][T13072] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804c905040 [ 862.367043][T13072] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 862.375190][T13072] ? __might_fault+0x1a1/0x1e0 [ 862.380006][T13072] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 862.385946][T13072] ? ipv6_update_options+0x3b0/0x3b0 [ 862.391273][T13072] ? __kasan_check_read+0x11/0x20 [ 862.396328][T13072] ? mark_lock+0xc2/0x1220 [ 862.400764][T13072] ? __kasan_check_read+0x11/0x20 [ 862.405806][T13072] ? __lock_acquire+0x8a0/0x4a00 [ 862.411469][T13072] ? __kasan_check_read+0x11/0x20 [ 862.416509][T13072] ? mark_lock+0xc2/0x1220 [ 862.421006][T13072] ? __kasan_check_read+0x11/0x20 [ 862.426064][T13072] ? __lock_acquire+0x16f2/0x4a00 [ 862.431253][T13072] ? __kasan_check_read+0x11/0x20 [ 862.436310][T13072] ? mark_lock+0xc2/0x1220 [ 862.440753][T13072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 862.447023][T13072] ? __kasan_check_read+0x11/0x20 [ 862.452074][T13072] ? __lock_acquire+0x8a0/0x4a00 [ 862.457033][T13072] ? __kasan_check_read+0x11/0x20 [ 862.462282][T13072] ? mark_lock+0xc2/0x1220 [ 862.466736][T13072] ? _parse_integer+0x190/0x190 [ 862.471626][T13072] ? __fget+0x35d/0x550 [ 862.475804][T13072] ? find_held_lock+0x35/0x130 [ 862.480584][T13072] ? __fget+0x35d/0x550 [ 862.484767][T13072] ? ___might_sleep+0x163/0x2c0 [ 862.489848][T13072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 862.496119][T13072] ? aa_label_sk_perm+0x91/0xf0 [ 862.500998][T13072] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 862.506662][T13072] ? aa_sk_perm+0x346/0xaf0 [ 862.511209][T13072] ? __fget+0x37f/0x550 [ 862.515422][T13072] ? aa_af_perm+0x2a0/0x2a0 [ 862.521085][T13072] ipv6_setsockopt+0xff/0x180 [ 862.525789][T13072] ? ipv6_setsockopt+0xff/0x180 [ 862.530654][T13072] udpv6_setsockopt+0x68/0xb0 [ 862.535872][T13072] sock_common_setsockopt+0x94/0xd0 [ 862.541103][T13072] __sys_setsockopt+0x261/0x4c0 [ 862.545995][T13072] ? sock_create_kern+0x50/0x50 [ 862.551074][T13072] ? fput+0x1b/0x20 [ 862.554920][T13072] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 862.560406][T13072] ? do_syscall_64+0x26/0x790 [ 862.565290][T13072] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 862.571388][T13072] ? do_syscall_64+0x26/0x790 [ 862.576107][T13072] __x64_sys_setsockopt+0xbe/0x150 [ 862.581258][T13072] do_syscall_64+0xfa/0x790 [ 862.585810][T13072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 862.591844][T13072] RIP: 0033:0x45aff9 [ 862.595734][T13072] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 862.615349][T13072] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 862.624326][T13072] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 862.632318][T13072] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 862.640309][T13072] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 862.648321][T13072] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 862.656544][T13072] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000002 13:53:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x4, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:27 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xf000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000001", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000001c2900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:27 executing program 4 (fault-call:2 fault-nth:3): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) [ 863.439927][T13090] __nla_validate_parse: 24 callbacks suppressed [ 863.439938][T13090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 863.450139][T13089] FAULT_INJECTION: forcing a failure. [ 863.450139][T13089] name failslab, interval 1, probability 0, space 0, times 0 [ 863.468963][T13089] CPU: 1 PID: 13089 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 863.477769][T13089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 863.487853][T13089] Call Trace: [ 863.491191][T13089] dump_stack+0x197/0x210 [ 863.495566][T13089] should_fail.cold+0xa/0x15 [ 863.500186][T13089] ? fault_create_debugfs_attr+0x180/0x180 [ 863.506112][T13089] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 863.511690][T13089] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 863.517704][T13089] __should_failslab+0x121/0x190 [ 863.522670][T13089] should_failslab+0x9/0x14 [ 863.527197][T13089] kmem_cache_alloc+0x47/0x710 [ 863.532268][T13089] ? __kasan_check_read+0x11/0x20 [ 863.537481][T13089] ? __lock_acquire+0x16f2/0x4a00 [ 863.542666][T13089] ? mark_lock+0xc2/0x1220 [ 863.547120][T13089] xas_alloc+0x346/0x460 [ 863.551553][T13089] xas_create+0x2cd/0x1060 [ 863.556231][T13089] xas_create_range+0x198/0x5d0 [ 863.561115][T13089] shmem_add_to_page_cache+0x906/0x14d0 [ 863.566696][T13089] ? shmem_writepage+0xfe0/0xfe0 [ 863.567117][T13092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.571887][T13089] shmem_getpage_gfp+0xeb5/0x29a0 [ 863.571920][T13089] ? shmem_unuse_inode+0x1140/0x1140 [ 863.571948][T13089] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 863.597812][T13089] ? xas_find+0x317/0x8c0 [ 863.602166][T13089] shmem_fault+0x22e/0x8c0 [ 863.606619][T13089] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 863.612650][T13089] ? find_lock_entry+0x650/0x650 [ 863.617675][T13089] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 863.623951][T13089] ? pmd_val+0x85/0x100 [ 863.628124][T13089] __do_fault+0x111/0x540 [ 863.632485][T13089] __handle_mm_fault+0x2a96/0x3cc0 [ 863.637642][T13089] ? apply_to_existing_page_range+0x50/0x50 [ 863.640911][T13097] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.643553][T13089] ? handle_mm_fault+0x292/0xa50 [ 863.643580][T13089] ? handle_mm_fault+0x7a0/0xa50 [ 863.643599][T13089] ? __kasan_check_read+0x11/0x20 [ 863.643619][T13089] handle_mm_fault+0x3b2/0xa50 [ 863.643641][T13089] __do_page_fault+0x536/0xd80 [ 863.643670][T13089] do_page_fault+0x38/0x590 [ 863.670962][T13094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 863.672992][T13089] page_fault+0x39/0x40 [ 863.673006][T13089] RIP: 0010:__get_user_4+0x21/0x30 [ 863.673022][T13089] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 863.673029][T13089] RSP: 0018:ffffc9001621f878 EFLAGS: 00010206 [ 863.673040][T13089] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 863.673049][T13089] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 863.673057][T13089] RBP: ffffc9001621fd00 R08: 0000000000000001 R09: ffff8880a86aee10 [ 863.673065][T13089] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804a8d8000 [ 863.673081][T13089] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 863.694665][T13092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.695780][T13089] ? __might_fault+0x1a1/0x1e0 [ 863.695813][T13089] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 863.723193][T13095] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.726720][T13089] ? ipv6_update_options+0x3b0/0x3b0 [ 863.726736][T13089] ? __kasan_check_read+0x11/0x20 [ 863.726756][T13089] ? mark_lock+0xc2/0x1220 [ 863.747665][T13092] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.750773][T13089] ? __kasan_check_read+0x11/0x20 [ 863.750790][T13089] ? __lock_acquire+0x8a0/0x4a00 [ 863.750809][T13089] ? __kasan_check_read+0x11/0x20 [ 863.750828][T13089] ? mark_lock+0xc2/0x1220 [ 863.831076][T13100] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 863.835069][T13089] ? __kasan_check_read+0x11/0x20 [ 863.835085][T13089] ? __lock_acquire+0x16f2/0x4a00 [ 863.835101][T13089] ? __kasan_check_read+0x11/0x20 [ 863.835113][T13089] ? mark_lock+0xc2/0x1220 [ 863.835129][T13089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 863.835149][T13089] ? __kasan_check_read+0x11/0x20 [ 863.879570][T13089] ? __lock_acquire+0x8a0/0x4a00 [ 863.884627][T13089] ? __kasan_check_read+0x11/0x20 [ 863.889675][T13089] ? mark_lock+0xc2/0x1220 [ 863.894566][T13089] ? _parse_integer+0x190/0x190 [ 863.899693][T13089] ? __fget+0x35d/0x550 [ 863.903870][T13089] ? find_held_lock+0x35/0x130 [ 863.908656][T13089] ? __fget+0x35d/0x550 [ 863.912843][T13089] ? ___might_sleep+0x163/0x2c0 [ 863.917803][T13089] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 863.924064][T13089] ? aa_label_sk_perm+0x91/0xf0 [ 863.929125][T13089] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 863.936565][T13089] ? aa_sk_perm+0x346/0xaf0 [ 863.941195][T13089] ? __fget+0x37f/0x550 [ 863.946020][T13089] ? aa_af_perm+0x2a0/0x2a0 [ 863.946459][T13101] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 863.951155][T13089] ipv6_setsockopt+0xff/0x180 [ 863.951172][T13089] ? ipv6_setsockopt+0xff/0x180 [ 863.951191][T13089] udpv6_setsockopt+0x68/0xb0 [ 863.951208][T13089] sock_common_setsockopt+0x94/0xd0 [ 863.951230][T13089] __sys_setsockopt+0x261/0x4c0 [ 863.988356][T13089] ? sock_create_kern+0x50/0x50 [ 863.993324][T13089] ? fput+0x1b/0x20 [ 863.997408][T13089] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 863.999412][T13105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 864.003517][T13089] ? do_syscall_64+0x26/0x790 [ 864.003534][T13089] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 864.003550][T13089] ? do_syscall_64+0x26/0x790 [ 864.003573][T13089] __x64_sys_setsockopt+0xbe/0x150 [ 864.003593][T13089] do_syscall_64+0xfa/0x790 [ 864.003610][T13089] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 864.003621][T13089] RIP: 0033:0x45aff9 [ 864.003651][T13089] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 864.071673][T13089] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 864.080106][T13089] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 13:53:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000402900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500065582900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 864.088100][T13089] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 864.096091][T13089] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 864.104080][T13089] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 864.112068][T13089] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000003 13:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 864.160320][T13111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x4, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:28 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xf0ffff, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 864.469493][T13131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:29 executing program 4 (fault-call:2 fault-nth:4): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x5, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000602900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000006", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x5, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x1000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 865.311475][T13148] FAULT_INJECTION: forcing a failure. [ 865.311475][T13148] name failslab, interval 1, probability 0, space 0, times 0 [ 865.324275][T13148] CPU: 1 PID: 13148 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 865.333679][T13148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.343986][T13148] Call Trace: [ 865.347337][T13148] dump_stack+0x197/0x210 [ 865.351976][T13148] should_fail.cold+0xa/0x15 [ 865.356688][T13148] ? fault_create_debugfs_attr+0x180/0x180 [ 865.362718][T13148] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 865.368306][T13148] __should_failslab+0x121/0x190 [ 865.373415][T13148] should_failslab+0x9/0x14 [ 865.377956][T13148] kmem_cache_alloc+0x47/0x710 [ 865.382747][T13148] xas_alloc+0x346/0x460 [ 865.387005][T13148] xas_create+0x2cd/0x1060 [ 865.391452][T13148] xas_create_range+0x198/0x5d0 [ 865.396529][T13148] shmem_add_to_page_cache+0x906/0x14d0 [ 865.402108][T13148] ? shmem_writepage+0xfe0/0xfe0 [ 865.407085][T13148] shmem_getpage_gfp+0xeb5/0x29a0 [ 865.412142][T13148] ? shmem_unuse_inode+0x1140/0x1140 [ 865.417457][T13148] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 865.423713][T13148] ? xas_find+0x317/0x8c0 [ 865.428181][T13148] shmem_fault+0x22e/0x8c0 [ 865.432739][T13148] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 865.438744][T13148] ? find_lock_entry+0x650/0x650 [ 865.443696][T13148] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 865.449953][T13148] ? pmd_val+0x85/0x100 [ 865.454216][T13148] __do_fault+0x111/0x540 [ 865.458574][T13148] __handle_mm_fault+0x2a96/0x3cc0 [ 865.463712][T13148] ? apply_to_existing_page_range+0x50/0x50 [ 865.469619][T13148] ? handle_mm_fault+0x292/0xa50 [ 865.474602][T13148] ? handle_mm_fault+0x7a0/0xa50 [ 865.479558][T13148] ? __kasan_check_read+0x11/0x20 [ 865.484601][T13148] handle_mm_fault+0x3b2/0xa50 [ 865.489383][T13148] __do_page_fault+0x536/0xd80 [ 865.494173][T13148] do_page_fault+0x38/0x590 [ 865.498691][T13148] page_fault+0x39/0x40 [ 865.503055][T13148] RIP: 0010:__get_user_4+0x21/0x30 [ 865.508194][T13148] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 865.527808][T13148] RSP: 0018:ffffc90016477878 EFLAGS: 00010206 [ 865.533885][T13148] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 865.541912][T13148] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 865.552295][T13148] RBP: ffffc90016477d00 R08: 0000000000000001 R09: ffff888053108e10 [ 865.560801][T13148] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804fdfe800 [ 865.569129][T13148] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 865.577140][T13148] ? __might_fault+0x1a1/0x1e0 [ 865.582028][T13148] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 865.588647][T13148] ? ipv6_update_options+0x3b0/0x3b0 [ 865.594203][T13148] ? __kasan_check_read+0x11/0x20 [ 865.599341][T13148] ? mark_lock+0xc2/0x1220 [ 865.604054][T13148] ? __kasan_check_read+0x11/0x20 [ 865.609093][T13148] ? __lock_acquire+0x8a0/0x4a00 [ 865.614151][T13148] ? __kasan_check_read+0x11/0x20 [ 865.619645][T13148] ? mark_lock+0xc2/0x1220 [ 865.624779][T13148] ? __kasan_check_read+0x11/0x20 [ 865.630303][T13148] ? __lock_acquire+0x16f2/0x4a00 [ 865.636576][T13148] ? __kasan_check_read+0x11/0x20 [ 865.641705][T13148] ? mark_lock+0xc2/0x1220 [ 865.646500][T13148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 865.654449][T13148] ? __kasan_check_read+0x11/0x20 [ 865.659855][T13148] ? __lock_acquire+0x8a0/0x4a00 [ 865.665172][T13148] ? __kasan_check_read+0x11/0x20 [ 865.670401][T13148] ? mark_lock+0xc2/0x1220 [ 865.674873][T13148] ? _parse_integer+0x190/0x190 [ 865.679749][T13148] ? __fget+0x35d/0x550 [ 865.683973][T13148] ? find_held_lock+0x35/0x130 [ 865.688782][T13148] ? __fget+0x35d/0x550 [ 865.693622][T13148] ? ___might_sleep+0x163/0x2c0 [ 865.698508][T13148] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 865.704910][T13148] ? aa_label_sk_perm+0x91/0xf0 [ 865.709800][T13148] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 865.715675][T13148] ? aa_sk_perm+0x346/0xaf0 [ 865.720488][T13148] ? __fget+0x37f/0x550 [ 865.724799][T13148] ? aa_af_perm+0x2a0/0x2a0 [ 865.729359][T13148] ipv6_setsockopt+0xff/0x180 [ 865.734220][T13148] ? ipv6_setsockopt+0xff/0x180 [ 865.739267][T13148] udpv6_setsockopt+0x68/0xb0 [ 865.744076][T13148] sock_common_setsockopt+0x94/0xd0 [ 865.749286][T13148] __sys_setsockopt+0x261/0x4c0 [ 865.754276][T13148] ? sock_create_kern+0x50/0x50 [ 865.759134][T13148] ? fput+0x1b/0x20 [ 865.762967][T13148] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 865.768622][T13148] ? do_syscall_64+0x26/0x790 [ 865.773308][T13148] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 865.779507][T13148] ? do_syscall_64+0x26/0x790 [ 865.784213][T13148] __x64_sys_setsockopt+0xbe/0x150 [ 865.789467][T13148] do_syscall_64+0xfa/0x790 [ 865.794103][T13148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 865.800340][T13148] RIP: 0033:0x45aff9 [ 865.804274][T13148] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 865.824021][T13148] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 865.832457][T13148] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 865.840448][T13148] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 865.848499][T13148] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 865.856487][T13148] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 13:53:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x6, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000000000000a", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 865.864475][T13148] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000004 [ 865.891810][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x2000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x7, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:30 executing program 4 (fault-call:2 fault-nth:5): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500058652900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 866.132417][T13177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x8, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 866.213122][T13182] FAULT_INJECTION: forcing a failure. [ 866.213122][T13182] name failslab, interval 1, probability 0, space 0, times 0 [ 866.225792][T13182] CPU: 0 PID: 13182 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 866.234470][T13182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 866.244553][T13182] Call Trace: [ 866.247869][T13182] dump_stack+0x197/0x210 [ 866.252231][T13182] should_fail.cold+0xa/0x15 [ 866.256851][T13182] ? fault_create_debugfs_attr+0x180/0x180 13:53:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 866.262686][T13182] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 866.268265][T13182] __should_failslab+0x121/0x190 [ 866.273242][T13182] should_failslab+0x9/0x14 [ 866.277776][T13182] kmem_cache_alloc+0x47/0x710 [ 866.282579][T13182] xas_alloc+0x346/0x460 [ 866.286855][T13182] xas_create+0x2cd/0x1060 [ 866.291321][T13182] xas_create_range+0x198/0x5d0 [ 866.296239][T13182] shmem_add_to_page_cache+0x906/0x14d0 [ 866.301813][T13182] ? shmem_writepage+0xfe0/0xfe0 [ 866.306816][T13182] shmem_getpage_gfp+0xeb5/0x29a0 13:53:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x9, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 866.311878][T13182] ? shmem_unuse_inode+0x1140/0x1140 [ 866.317205][T13182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 866.323470][T13182] ? xas_find+0x317/0x8c0 [ 866.327829][T13182] shmem_fault+0x22e/0x8c0 [ 866.332285][T13182] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 866.338303][T13182] ? find_lock_entry+0x650/0x650 [ 866.343277][T13182] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 866.349545][T13182] ? pmd_val+0x85/0x100 [ 866.354079][T13182] __do_fault+0x111/0x540 [ 866.358441][T13182] __handle_mm_fault+0x2a96/0x3cc0 [ 866.363594][T13182] ? apply_to_existing_page_range+0x50/0x50 [ 866.369502][T13182] ? handle_mm_fault+0x292/0xa50 [ 866.374469][T13182] ? handle_mm_fault+0x7a0/0xa50 [ 866.379518][T13182] ? __kasan_check_read+0x11/0x20 [ 866.384573][T13182] handle_mm_fault+0x3b2/0xa50 [ 866.389377][T13182] __do_page_fault+0x536/0xd80 [ 866.394184][T13182] do_page_fault+0x38/0x590 [ 866.398709][T13182] page_fault+0x39/0x40 [ 866.402882][T13182] RIP: 0010:__get_user_4+0x21/0x30 [ 866.408012][T13182] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 c0 1e 02 00 48 3b 82 d0 14 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 866.427635][T13182] RSP: 0018:ffffc900165df878 EFLAGS: 00010206 [ 866.433731][T13182] RAX: 0000000020a1affa RBX: 0000000000000001 RCX: ffffc90011a55000 [ 866.441732][T13182] RDX: ffffffffffffffff RSI: ffffffff81a1b1b1 RDI: 0000000000000282 [ 866.449730][T13182] RBP: ffffc900165dfd00 R08: 0000000000000001 R09: ffff888051a24b10 13:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000000000000c", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 866.457720][T13182] R10: fffffbfff14f7640 R11: ffffffff8a7bb207 R12: ffff88804a60b840 [ 866.465714][T13182] R13: 000000000000001b R14: 0000000000000014 R15: 0000000000000014 [ 866.473738][T13182] ? __might_fault+0x1a1/0x1e0 [ 866.478540][T13182] ? do_ipv6_setsockopt.isra.0+0x32a/0x4290 [ 866.484470][T13182] ? ipv6_update_options+0x3b0/0x3b0 [ 866.489971][T13182] ? __kasan_check_read+0x11/0x20 [ 866.495026][T13182] ? mark_lock+0xc2/0x1220 [ 866.499475][T13182] ? __kasan_check_read+0x11/0x20 [ 866.504525][T13182] ? __lock_acquire+0x8a0/0x4a00 [ 866.509486][T13182] ? __kasan_check_read+0x11/0x20 [ 866.514527][T13182] ? mark_lock+0xc2/0x1220 [ 866.518968][T13182] ? __kasan_check_read+0x11/0x20 [ 866.524020][T13182] ? __lock_acquire+0x16f2/0x4a00 [ 866.529067][T13182] ? __kasan_check_read+0x11/0x20 [ 866.534118][T13182] ? mark_lock+0xc2/0x1220 [ 866.538567][T13182] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 866.544841][T13182] ? __kasan_check_read+0x11/0x20 [ 866.549887][T13182] ? __lock_acquire+0x8a0/0x4a00 [ 866.554843][T13182] ? __kasan_check_read+0x11/0x20 [ 866.559885][T13182] ? mark_lock+0xc2/0x1220 [ 866.564324][T13182] ? _parse_integer+0x190/0x190 [ 866.569202][T13182] ? __fget+0x35d/0x550 [ 866.573390][T13182] ? find_held_lock+0x35/0x130 [ 866.578177][T13182] ? __fget+0x35d/0x550 [ 866.582475][T13182] ? ___might_sleep+0x163/0x2c0 [ 866.587350][T13182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 866.593618][T13182] ? aa_label_sk_perm+0x91/0xf0 [ 866.598498][T13182] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 866.604349][T13182] ? aa_sk_perm+0x346/0xaf0 [ 866.608868][T13182] ? __fget+0x37f/0x550 [ 866.613047][T13182] ? aa_af_perm+0x2a0/0x2a0 [ 866.617582][T13182] ipv6_setsockopt+0xff/0x180 [ 866.622394][T13182] ? ipv6_setsockopt+0xff/0x180 [ 866.627365][T13182] udpv6_setsockopt+0x68/0xb0 [ 866.632072][T13182] sock_common_setsockopt+0x94/0xd0 [ 866.637286][T13182] __sys_setsockopt+0x261/0x4c0 [ 866.641374][T13190] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 866.642262][T13182] ? sock_create_kern+0x50/0x50 [ 866.642283][T13182] ? fput+0x1b/0x20 [ 866.642309][T13182] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 866.642323][T13182] ? do_syscall_64+0x26/0x790 [ 866.642345][T13182] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 866.674680][T13182] ? do_syscall_64+0x26/0x790 [ 866.679529][T13182] __x64_sys_setsockopt+0xbe/0x150 [ 866.684679][T13182] do_syscall_64+0xfa/0x790 [ 866.689339][T13182] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 866.695257][T13182] RIP: 0033:0x45aff9 [ 866.699181][T13182] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 866.718804][T13182] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 866.727227][T13182] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 866.735216][T13182] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 866.743210][T13182] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 866.751414][T13182] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 866.759403][T13182] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000005 13:53:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000812900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xa, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:31 executing program 4 (fault-call:2 fault-nth:6): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000000000000e", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x6, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:31 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x4000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 867.799500][T13219] FAULT_INJECTION: forcing a failure. [ 867.799500][T13219] name failslab, interval 1, probability 0, space 0, times 0 [ 867.832237][T13219] CPU: 0 PID: 13219 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 867.840978][T13219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.851044][T13219] Call Trace: [ 867.854386][T13219] dump_stack+0x197/0x210 [ 867.858743][T13219] should_fail.cold+0xa/0x15 [ 867.863360][T13219] ? fault_create_debugfs_attr+0x180/0x180 [ 867.869184][T13219] ? ___might_sleep+0x163/0x2c0 [ 867.874072][T13219] __should_failslab+0x121/0x190 [ 867.879027][T13219] should_failslab+0x9/0x14 [ 867.883556][T13219] __kmalloc+0x2e0/0x770 [ 867.887833][T13219] ? ipv6_chk_addr_and_flags+0x5c6/0x800 [ 867.893484][T13219] ? sock_kmalloc+0xc6/0x120 13:53:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xb, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 867.898093][T13219] sock_kmalloc+0xc6/0x120 [ 867.902604][T13219] ipv6_sock_ac_join+0x245/0x790 [ 867.907565][T13219] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 867.913968][T13219] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 867.919804][T13219] ? ipv6_update_options+0x3b0/0x3b0 [ 867.925112][T13219] ? __kasan_check_read+0x11/0x20 [ 867.930285][T13219] ? mark_lock+0xc2/0x1220 [ 867.934725][T13219] ? __kasan_check_read+0x11/0x20 [ 867.939891][T13219] ? __lock_acquire+0x8a0/0x4a00 [ 867.944847][T13219] ? __kasan_check_read+0x11/0x20 13:53:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xc, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 867.950026][T13219] ? mark_lock+0xc2/0x1220 [ 867.954484][T13219] ? __kasan_check_read+0x11/0x20 [ 867.959539][T13219] ? __lock_acquire+0x16f2/0x4a00 [ 867.964586][T13219] ? __kasan_check_read+0x11/0x20 [ 867.969632][T13219] ? mark_lock+0xc2/0x1220 [ 867.974075][T13219] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 867.980369][T13219] ? __kasan_check_read+0x11/0x20 [ 867.985425][T13219] ? __lock_acquire+0x8a0/0x4a00 [ 867.990385][T13219] ? __kasan_check_read+0x11/0x20 [ 867.995426][T13219] ? mark_lock+0xc2/0x1220 [ 867.999977][T13219] ? _parse_integer+0x190/0x190 [ 868.004872][T13219] ? __fget+0x35d/0x550 [ 868.009046][T13219] ? find_held_lock+0x35/0x130 [ 868.013823][T13219] ? __fget+0x35d/0x550 [ 868.018007][T13219] ? ___might_sleep+0x163/0x2c0 [ 868.022884][T13219] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 868.029149][T13219] ? aa_label_sk_perm+0x91/0xf0 [ 868.034182][T13219] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 868.039840][T13219] ? aa_sk_perm+0x346/0xaf0 [ 868.044356][T13219] ? __fget+0x37f/0x550 13:53:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xd, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 868.048537][T13219] ? aa_af_perm+0x2a0/0x2a0 [ 868.053318][T13219] ipv6_setsockopt+0xff/0x180 [ 868.058052][T13219] ? ipv6_setsockopt+0xff/0x180 [ 868.063030][T13219] udpv6_setsockopt+0x68/0xb0 [ 868.067864][T13219] sock_common_setsockopt+0x94/0xd0 [ 868.073088][T13219] __sys_setsockopt+0x261/0x4c0 [ 868.077993][T13219] ? sock_create_kern+0x50/0x50 [ 868.083126][T13219] ? fput+0x1b/0x20 [ 868.086957][T13219] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 868.092444][T13219] ? do_syscall_64+0x26/0x790 13:53:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xe, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 868.097326][T13219] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 868.103418][T13219] ? do_syscall_64+0x26/0x790 [ 868.108134][T13219] __x64_sys_setsockopt+0xbe/0x150 [ 868.113270][T13219] do_syscall_64+0xfa/0x790 [ 868.117797][T13219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 868.123698][T13219] RIP: 0033:0x45aff9 [ 868.127613][T13219] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 868.147407][T13219] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 868.156046][T13219] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 868.164035][T13219] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 868.172026][T13219] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 868.180015][T13219] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 868.188023][T13219] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000006 13:53:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0xf, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:32 executing program 4 (fault-call:2 fault-nth:7): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) [ 868.255201][T13218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 868.446167][T13230] __nla_validate_parse: 31 callbacks suppressed [ 868.446179][T13230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 868.469769][T13225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 868.483368][T13249] FAULT_INJECTION: forcing a failure. [ 868.483368][T13249] name failslab, interval 1, probability 0, space 0, times 0 [ 868.506939][T13249] CPU: 0 PID: 13249 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 868.515769][T13249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 868.525829][T13249] Call Trace: [ 868.529132][T13249] dump_stack+0x197/0x210 [ 868.533593][T13249] should_fail.cold+0xa/0x15 [ 868.538200][T13249] ? fault_create_debugfs_attr+0x180/0x180 [ 868.544017][T13249] ? ___might_sleep+0x163/0x2c0 [ 868.548895][T13249] __should_failslab+0x121/0x190 [ 868.553867][T13249] should_failslab+0x9/0x14 [ 868.558388][T13249] __kmalloc+0x2e0/0x770 [ 868.562660][T13249] ? ipv6_chk_addr_and_flags+0x5c6/0x800 [ 868.568442][T13249] ? sock_kmalloc+0xc6/0x120 [ 868.573059][T13249] sock_kmalloc+0xc6/0x120 [ 868.577508][T13249] ipv6_sock_ac_join+0x245/0x790 [ 868.582601][T13249] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 868.588853][T13249] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 868.594798][T13249] ? ipv6_update_options+0x3b0/0x3b0 [ 868.600228][T13249] ? __kasan_check_read+0x11/0x20 [ 868.605281][T13249] ? mark_lock+0xc2/0x1220 [ 868.609753][T13249] ? __kasan_check_read+0x11/0x20 [ 868.614904][T13249] ? __lock_acquire+0x8a0/0x4a00 [ 868.619840][T13249] ? __kasan_check_read+0x11/0x20 [ 868.625186][T13249] ? mark_lock+0xc2/0x1220 [ 868.629602][T13249] ? __kasan_check_read+0x11/0x20 [ 868.634657][T13249] ? __lock_acquire+0x16f2/0x4a00 [ 868.639995][T13249] ? __kasan_check_read+0x11/0x20 [ 868.645311][T13249] ? mark_lock+0xc2/0x1220 [ 868.649885][T13249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 868.656670][T13249] ? __kasan_check_read+0x11/0x20 [ 868.662047][T13249] ? __lock_acquire+0x8a0/0x4a00 [ 868.667024][T13249] ? __kasan_check_read+0x11/0x20 [ 868.672628][T13249] ? mark_lock+0xc2/0x1220 [ 868.677489][T13249] ? _parse_integer+0x190/0x190 [ 868.684267][T13249] ? __fget+0x35d/0x550 [ 868.688667][T13249] ? find_held_lock+0x35/0x130 [ 868.693458][T13249] ? __fget+0x35d/0x550 [ 868.697646][T13249] ? ___might_sleep+0x163/0x2c0 [ 868.702622][T13249] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 868.708973][T13249] ? aa_label_sk_perm+0x91/0xf0 [ 868.714512][T13249] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 868.720921][T13249] ? aa_sk_perm+0x346/0xaf0 [ 868.726631][T13249] ? __fget+0x37f/0x550 [ 868.731050][T13249] ? aa_af_perm+0x2a0/0x2a0 [ 868.735562][T13249] ipv6_setsockopt+0xff/0x180 [ 868.740274][T13249] ? ipv6_setsockopt+0xff/0x180 [ 868.746601][T13249] udpv6_setsockopt+0x68/0xb0 [ 868.751738][T13249] sock_common_setsockopt+0x94/0xd0 [ 868.756975][T13249] __sys_setsockopt+0x261/0x4c0 [ 868.762566][T13249] ? sock_create_kern+0x50/0x50 [ 868.767916][T13249] ? fput+0x1b/0x20 [ 868.772199][T13249] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 868.778106][T13249] ? do_syscall_64+0x26/0x790 [ 868.783002][T13249] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 868.789754][T13249] ? do_syscall_64+0x26/0x790 [ 868.795295][T13249] __x64_sys_setsockopt+0xbe/0x150 [ 868.800574][T13249] do_syscall_64+0xfa/0x790 [ 868.805097][T13249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 868.811044][T13249] RIP: 0033:0x45aff9 [ 868.815239][T13249] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 868.837850][T13249] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 868.848088][T13249] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 868.857908][T13249] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 868.867667][T13249] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 868.876355][T13249] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 868.885761][T13249] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000007 [ 868.902263][T13226] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 868.912254][T13230] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000f02900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x10, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:32 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x5000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 868.953586][T13217] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002500070170000000000000000000000f", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 869.031536][T13258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 869.059474][T13261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 869.136776][T13263] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 869.218667][T13269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 869.281911][T13269] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 869.317311][T13273] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x7, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:33 executing program 4 (fault-call:2 fault-nth:8): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x11, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:33 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x6000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000f00210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 869.983161][T13285] FAULT_INJECTION: forcing a failure. [ 869.983161][T13285] name failslab, interval 1, probability 0, space 0, times 0 [ 869.996412][T13285] CPU: 1 PID: 13285 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 870.005125][T13285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.015192][T13285] Call Trace: [ 870.018513][T13285] dump_stack+0x197/0x210 [ 870.022875][T13285] should_fail.cold+0xa/0x15 [ 870.027498][T13285] ? fault_create_debugfs_attr+0x180/0x180 [ 870.033337][T13285] ? fib6_get_table+0x26d/0x340 [ 870.038311][T13285] __should_failslab+0x121/0x190 [ 870.043373][T13285] should_failslab+0x9/0x14 [ 870.047908][T13285] kmem_cache_alloc_trace+0x4b/0x790 [ 870.053231][T13285] ? __kasan_check_read+0x11/0x20 [ 870.058405][T13285] fib6_info_alloc+0xb6/0x1b0 [ 870.063113][T13285] ip6_route_info_create+0x2ff/0x1570 [ 870.068654][T13285] addrconf_f6i_alloc+0x302/0x4b0 [ 870.073708][T13285] ? ipv6_route_ioctl+0x360/0x360 [ 870.078781][T13285] ? lock_acquire+0x190/0x410 13:53:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x12, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 870.083486][T13285] ? __ipv6_dev_ac_inc+0x50/0xb20 [ 870.088543][T13285] __ipv6_dev_ac_inc+0x27a/0xb20 [ 870.093511][T13285] ipv6_sock_ac_join+0x4c1/0x790 [ 870.098482][T13285] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 870.104333][T13285] ? ipv6_update_options+0x3b0/0x3b0 [ 870.109793][T13285] ? __kasan_check_read+0x11/0x20 [ 870.114930][T13285] ? mark_lock+0xc2/0x1220 [ 870.119365][T13285] ? __kasan_check_read+0x11/0x20 [ 870.124395][T13285] ? __lock_acquire+0x8a0/0x4a00 [ 870.129465][T13285] ? __kasan_check_read+0x11/0x20 [ 870.134488][T13285] ? mark_lock+0xc2/0x1220 [ 870.139217][T13285] ? __kasan_check_read+0x11/0x20 [ 870.144255][T13285] ? __lock_acquire+0x16f2/0x4a00 [ 870.149285][T13285] ? __kasan_check_read+0x11/0x20 [ 870.154425][T13285] ? mark_lock+0xc2/0x1220 [ 870.158866][T13285] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 870.165291][T13285] ? __kasan_check_read+0x11/0x20 [ 870.170325][T13285] ? __lock_acquire+0x8a0/0x4a00 [ 870.175495][T13285] ? __kasan_check_read+0x11/0x20 [ 870.180946][T13285] ? mark_lock+0xc2/0x1220 [ 870.185459][T13285] ? _parse_integer+0x190/0x190 [ 870.190317][T13285] ? __fget+0x35d/0x550 [ 870.194556][T13285] ? find_held_lock+0x35/0x130 [ 870.199460][T13285] ? __fget+0x35d/0x550 [ 870.204608][T13285] ? ___might_sleep+0x163/0x2c0 [ 870.209453][T13285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 870.215713][T13285] ? aa_label_sk_perm+0x91/0xf0 [ 870.220571][T13285] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 870.226357][T13285] ? aa_sk_perm+0x346/0xaf0 [ 870.230850][T13285] ? __fget+0x37f/0x550 [ 870.235007][T13285] ? aa_af_perm+0x2a0/0x2a0 [ 870.239580][T13285] ipv6_setsockopt+0xff/0x180 [ 870.244282][T13285] ? ipv6_setsockopt+0xff/0x180 [ 870.249123][T13285] udpv6_setsockopt+0x68/0xb0 [ 870.253808][T13285] sock_common_setsockopt+0x94/0xd0 [ 870.259028][T13285] __sys_setsockopt+0x261/0x4c0 [ 870.263988][T13285] ? sock_create_kern+0x50/0x50 [ 870.268850][T13285] ? fput+0x1b/0x20 [ 870.272665][T13285] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 870.278738][T13285] ? do_syscall_64+0x26/0x790 [ 870.283416][T13285] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 870.289496][T13285] ? do_syscall_64+0x26/0x790 [ 870.294180][T13285] __x64_sys_setsockopt+0xbe/0x150 [ 870.299295][T13285] do_syscall_64+0xfa/0x790 [ 870.303813][T13285] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 870.309696][T13285] RIP: 0033:0x45aff9 [ 870.313610][T13285] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 870.333220][T13285] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 870.341637][T13285] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 870.349612][T13285] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 870.357643][T13285] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 870.365607][T13285] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 870.373571][T13285] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000008 13:53:34 executing program 4 (fault-call:2 fault-nth:9): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) [ 870.416706][T13284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 870.525730][T13299] FAULT_INJECTION: forcing a failure. [ 870.525730][T13299] name failslab, interval 1, probability 0, space 0, times 0 [ 870.538479][T13299] CPU: 0 PID: 13299 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 870.547190][T13299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.557260][T13299] Call Trace: [ 870.560590][T13299] dump_stack+0x197/0x210 [ 870.564963][T13299] should_fail.cold+0xa/0x15 [ 870.569587][T13299] ? ipv6_route_ioctl+0x360/0x360 13:53:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x7000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x13, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000040", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) [ 870.574641][T13299] ? fault_create_debugfs_attr+0x180/0x180 [ 870.580463][T13299] __should_failslab+0x121/0x190 [ 870.585416][T13299] should_failslab+0x9/0x14 [ 870.589942][T13299] kmem_cache_alloc_trace+0x4b/0x790 [ 870.595274][T13299] __ipv6_dev_ac_inc+0x2d3/0xb20 [ 870.600264][T13299] ipv6_sock_ac_join+0x4c1/0x790 [ 870.605245][T13299] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 870.611285][T13299] ? ipv6_update_options+0x3b0/0x3b0 [ 870.617204][T13299] ? __kasan_check_read+0x11/0x20 [ 870.622254][T13299] ? mark_lock+0xc2/0x1220 [ 870.626719][T13299] ? __kasan_check_read+0x11/0x20 [ 870.631768][T13299] ? __lock_acquire+0x8a0/0x4a00 [ 870.636740][T13299] ? __kasan_check_read+0x11/0x20 [ 870.641796][T13299] ? mark_lock+0xc2/0x1220 [ 870.646341][T13299] ? __kasan_check_read+0x11/0x20 [ 870.651488][T13299] ? __lock_acquire+0x16f2/0x4a00 [ 870.656551][T13299] ? __kasan_check_read+0x11/0x20 [ 870.661598][T13299] ? mark_lock+0xc2/0x1220 [ 870.666320][T13299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 870.672643][T13299] ? __kasan_check_read+0x11/0x20 [ 870.677698][T13299] ? __lock_acquire+0x8a0/0x4a00 [ 870.682665][T13299] ? __kasan_check_read+0x11/0x20 [ 870.687829][T13299] ? mark_lock+0xc2/0x1220 [ 870.692383][T13299] ? _parse_integer+0x190/0x190 [ 870.697263][T13299] ? __fget+0x35d/0x550 [ 870.701447][T13299] ? find_held_lock+0x35/0x130 [ 870.706243][T13299] ? __fget+0x35d/0x550 [ 870.710578][T13299] ? ___might_sleep+0x163/0x2c0 [ 870.715554][T13299] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 870.721829][T13299] ? aa_label_sk_perm+0x91/0xf0 [ 870.726706][T13299] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 870.732371][T13299] ? aa_sk_perm+0x346/0xaf0 [ 870.736895][T13299] ? __fget+0x37f/0x550 [ 870.741080][T13299] ? aa_af_perm+0x2a0/0x2a0 [ 870.745627][T13299] ipv6_setsockopt+0xff/0x180 [ 870.750334][T13299] ? ipv6_setsockopt+0xff/0x180 [ 870.755219][T13299] udpv6_setsockopt+0x68/0xb0 [ 870.759927][T13299] sock_common_setsockopt+0x94/0xd0 [ 870.765161][T13299] __sys_setsockopt+0x261/0x4c0 [ 870.770037][T13299] ? sock_create_kern+0x50/0x50 13:53:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 870.774907][T13299] ? fput+0x1b/0x20 [ 870.778752][T13299] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 870.784237][T13299] ? do_syscall_64+0x26/0x790 [ 870.789027][T13299] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 870.795127][T13299] ? do_syscall_64+0x26/0x790 [ 870.799840][T13299] __x64_sys_setsockopt+0xbe/0x150 [ 870.804984][T13299] do_syscall_64+0xfa/0x790 [ 870.809608][T13299] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 870.815526][T13299] RIP: 0033:0x45aff9 [ 870.819634][T13299] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 870.839260][T13299] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 870.847703][T13299] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 870.855701][T13299] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 870.863699][T13299] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 870.871694][T13299] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 870.879683][T13299] R13: 0000000000000a1e R14: 00000000004cb482 R15: 0000000000000009 [ 870.992504][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x8, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:35 executing program 4 (fault-call:2 fault-nth:10): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x14, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000060", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x8000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000022900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 13:53:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x15, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 871.954134][T13331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 872.040264][T13334] FAULT_INJECTION: forcing a failure. [ 872.040264][T13334] name failslab, interval 1, probability 0, space 0, times 0 [ 872.053725][T13334] CPU: 0 PID: 13334 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 872.062536][T13334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 872.072656][T13334] Call Trace: [ 872.075954][T13334] dump_stack+0x197/0x210 [ 872.080305][T13334] should_fail.cold+0xa/0x15 [ 872.084910][T13334] ? fault_create_debugfs_attr+0x180/0x180 [ 872.090901][T13334] ? stack_trace_save+0xac/0xe0 [ 872.095952][T13334] ? stack_trace_consume_entry+0x190/0x190 [ 872.102028][T13334] __should_failslab+0x121/0x190 [ 872.107236][T13334] should_failslab+0x9/0x14 [ 872.111739][T13334] kmem_cache_alloc+0x47/0x710 [ 872.116522][T13334] ? mark_lock+0xc2/0x1220 [ 872.121040][T13334] node_alloc.isra.0+0x20/0xa0 [ 872.125853][T13334] fib6_add_1+0x2b3/0x12b0 [ 872.130467][T13334] fib6_add+0x1ad/0x3ec0 [ 872.134913][T13334] ? __kasan_check_write+0x14/0x20 [ 872.140140][T13334] ? do_raw_spin_lock+0x139/0x2f0 [ 872.145232][T13334] ? lock_acquire+0x190/0x410 [ 872.149928][T13334] ? __ip6_ins_rt+0x42/0x80 [ 872.154465][T13334] __ip6_ins_rt+0x54/0x80 [ 872.158827][T13334] ip6_ins_rt+0x96/0xd0 [ 872.163041][T13334] ? ip6_dst_neigh_lookup+0x100/0x100 [ 872.168437][T13334] ? do_raw_spin_unlock+0x181/0x270 [ 872.173844][T13334] __ipv6_dev_ac_inc+0x76f/0xb20 [ 872.178932][T13334] ipv6_sock_ac_join+0x4c1/0x790 [ 872.183909][T13334] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 872.190061][T13334] ? ipv6_update_options+0x3b0/0x3b0 [ 872.195363][T13334] ? __kasan_check_read+0x11/0x20 [ 872.200514][T13334] ? mark_lock+0xc2/0x1220 [ 872.205077][T13334] ? __kasan_check_read+0x11/0x20 [ 872.210099][T13334] ? __lock_acquire+0x8a0/0x4a00 [ 872.215064][T13334] ? __kasan_check_read+0x11/0x20 [ 872.220094][T13334] ? mark_lock+0xc2/0x1220 [ 872.224513][T13334] ? __kasan_check_read+0x11/0x20 [ 872.229783][T13334] ? __lock_acquire+0x16f2/0x4a00 [ 872.234993][T13334] ? __kasan_check_read+0x11/0x20 [ 872.240013][T13334] ? mark_lock+0xc2/0x1220 [ 872.244563][T13334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 872.250814][T13334] ? __kasan_check_read+0x11/0x20 [ 872.255864][T13334] ? __lock_acquire+0x8a0/0x4a00 [ 872.260876][T13334] ? __kasan_check_read+0x11/0x20 [ 872.265900][T13334] ? mark_lock+0xc2/0x1220 [ 872.270399][T13334] ? _parse_integer+0x190/0x190 [ 872.275679][T13334] ? __fget+0x35d/0x550 [ 872.279948][T13334] ? find_held_lock+0x35/0x130 [ 872.284745][T13334] ? __fget+0x35d/0x550 [ 872.289064][T13334] ? ___might_sleep+0x163/0x2c0 [ 872.294216][T13334] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 872.300481][T13334] ? aa_label_sk_perm+0x91/0xf0 [ 872.305605][T13334] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 872.311389][T13334] ? aa_sk_perm+0x346/0xaf0 [ 872.316046][T13334] ? __fget+0x37f/0x550 [ 872.320293][T13334] ? aa_af_perm+0x2a0/0x2a0 [ 872.324843][T13334] ipv6_setsockopt+0xff/0x180 [ 872.329641][T13334] ? ipv6_setsockopt+0xff/0x180 [ 872.334538][T13334] udpv6_setsockopt+0x68/0xb0 [ 872.339247][T13334] sock_common_setsockopt+0x94/0xd0 [ 872.344584][T13334] __sys_setsockopt+0x261/0x4c0 [ 872.349465][T13334] ? sock_create_kern+0x50/0x50 [ 872.354346][T13334] ? fput+0x1b/0x20 [ 872.358324][T13334] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 872.363794][T13334] ? do_syscall_64+0x26/0x790 [ 872.368581][T13334] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 872.374674][T13334] ? do_syscall_64+0x26/0x790 [ 872.379361][T13334] __x64_sys_setsockopt+0xbe/0x150 [ 872.384497][T13334] do_syscall_64+0xfa/0x790 [ 872.389100][T13334] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 872.395138][T13334] RIP: 0033:0x45aff9 [ 872.399048][T13334] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 872.418662][T13334] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 872.427101][T13334] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 872.435193][T13334] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 872.443299][T13334] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 872.451287][T13334] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 872.459337][T13334] R13: 0000000000000a1e R14: 00000000004cb482 R15: 000000000000000a 13:53:36 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x9000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x16, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:36 executing program 4 (fault-call:2 fault-nth:11): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000005865", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000032900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 872.845718][T13361] FAULT_INJECTION: forcing a failure. [ 872.845718][T13361] name failslab, interval 1, probability 0, space 0, times 0 [ 872.858488][T13361] CPU: 1 PID: 13361 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 872.867708][T13361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 872.877867][T13361] Call Trace: [ 872.881191][T13361] dump_stack+0x197/0x210 [ 872.885689][T13361] should_fail.cold+0xa/0x15 [ 872.890330][T13361] ? fault_create_debugfs_attr+0x180/0x180 [ 872.896517][T13361] ? stack_trace_save+0xac/0xe0 [ 872.901411][T13361] ? stack_trace_consume_entry+0x190/0x190 [ 872.907240][T13361] __should_failslab+0x121/0x190 [ 872.912180][T13361] should_failslab+0x9/0x14 [ 872.916706][T13361] kmem_cache_alloc+0x47/0x710 [ 872.921486][T13361] ? mark_lock+0xc2/0x1220 [ 872.925956][T13361] node_alloc.isra.0+0x20/0xa0 [ 872.930731][T13361] fib6_add_1+0x2b3/0x12b0 [ 872.935173][T13361] fib6_add+0x1ad/0x3ec0 [ 872.939451][T13361] ? __kasan_check_write+0x14/0x20 [ 872.944588][T13361] ? do_raw_spin_lock+0x139/0x2f0 [ 872.949728][T13361] ? lock_acquire+0x190/0x410 [ 872.954429][T13361] ? __ip6_ins_rt+0x42/0x80 [ 872.959160][T13361] __ip6_ins_rt+0x54/0x80 [ 872.963621][T13361] ip6_ins_rt+0x96/0xd0 [ 872.967872][T13361] ? ip6_dst_neigh_lookup+0x100/0x100 [ 872.973281][T13361] ? do_raw_spin_unlock+0x181/0x270 [ 872.978501][T13361] __ipv6_dev_ac_inc+0x76f/0xb20 [ 872.983496][T13361] ipv6_sock_ac_join+0x4c1/0x790 [ 872.988455][T13361] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 872.994676][T13361] ? ipv6_update_options+0x3b0/0x3b0 [ 872.999979][T13361] ? __kasan_check_read+0x11/0x20 [ 873.005029][T13361] ? mark_lock+0xc2/0x1220 [ 873.009479][T13361] ? __kasan_check_read+0x11/0x20 [ 873.014547][T13361] ? __lock_acquire+0x8a0/0x4a00 [ 873.019551][T13361] ? __kasan_check_read+0x11/0x20 [ 873.024612][T13361] ? mark_lock+0xc2/0x1220 [ 873.029052][T13361] ? __kasan_check_read+0x11/0x20 [ 873.034216][T13361] ? __lock_acquire+0x16f2/0x4a00 [ 873.039250][T13361] ? __kasan_check_read+0x11/0x20 [ 873.044276][T13361] ? mark_lock+0xc2/0x1220 [ 873.048820][T13361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 873.055071][T13361] ? __kasan_check_read+0x11/0x20 [ 873.060096][T13361] ? __lock_acquire+0x8a0/0x4a00 [ 873.065033][T13361] ? __kasan_check_read+0x11/0x20 [ 873.070059][T13361] ? mark_lock+0xc2/0x1220 [ 873.074481][T13361] ? _parse_integer+0x190/0x190 [ 873.079344][T13361] ? __fget+0x35d/0x550 [ 873.083507][T13361] ? find_held_lock+0x35/0x130 [ 873.088284][T13361] ? __fget+0x35d/0x550 [ 873.092465][T13361] ? ___might_sleep+0x163/0x2c0 [ 873.097326][T13361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 873.103594][T13361] ? aa_label_sk_perm+0x91/0xf0 [ 873.108469][T13361] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 873.114137][T13361] ? aa_sk_perm+0x346/0xaf0 [ 873.118650][T13361] ? __fget+0x37f/0x550 [ 873.122829][T13361] ? aa_af_perm+0x2a0/0x2a0 [ 873.127466][T13361] ipv6_setsockopt+0xff/0x180 [ 873.132133][T13361] ? ipv6_setsockopt+0xff/0x180 [ 873.137120][T13361] udpv6_setsockopt+0x68/0xb0 [ 873.141802][T13361] sock_common_setsockopt+0x94/0xd0 [ 873.147020][T13361] __sys_setsockopt+0x261/0x4c0 [ 873.151893][T13361] ? sock_create_kern+0x50/0x50 [ 873.156845][T13361] ? fput+0x1b/0x20 [ 873.160677][T13361] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 873.166142][T13361] ? do_syscall_64+0x26/0x790 [ 873.170977][T13361] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 873.177061][T13361] ? do_syscall_64+0x26/0x790 [ 873.182399][T13361] __x64_sys_setsockopt+0xbe/0x150 [ 873.187575][T13361] do_syscall_64+0xfa/0x790 [ 873.192316][T13361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 873.198299][T13361] RIP: 0033:0x45aff9 [ 873.206028][T13361] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 873.226068][T13361] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 873.234781][T13361] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 873.242760][T13361] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 873.251876][T13361] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 873.260005][T13361] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 873.268734][T13361] R13: 0000000000000a1e R14: 00000000004cb482 R15: 000000000000000b [ 873.294190][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 873.380923][T13358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:53:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0xa, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 13:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x17, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000d56ece6c9b8fb2010000000000000800000000000000ce204b7075"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000025000701700000000000000000000081", @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff0000040002000000000000000000000000000000c20a5709e016edb061a03cf6baf786335bbcac5929dd58cc77e8128137770ebaee8d4b6f5b78f2ec3ab15afe4267ec02282b39f0a5ab98feec971468e2cf47a642aa633c454a0510b3cce1b399088544b821c845cb96ae7dfe49f5ada499dbc2dc45fd"], 0x34}}, 0x0) 13:53:38 executing program 4 (fault-call:2 fault-nth:12): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:38 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xa000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:53:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000042900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 874.140732][T13385] __nla_validate_parse: 26 callbacks suppressed [ 874.140743][T13385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 874.196796][T13379] FAULT_INJECTION: forcing a failure. [ 874.196796][T13379] name failslab, interval 1, probability 0, space 0, times 0 [ 874.210071][T13379] CPU: 1 PID: 13379 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 874.218753][T13379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 874.228925][T13379] Call Trace: [ 874.232233][T13379] dump_stack+0x197/0x210 [ 874.236707][T13379] should_fail.cold+0xa/0x15 [ 874.241313][T13379] ? fault_create_debugfs_attr+0x180/0x180 13:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 874.247138][T13379] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 874.253144][T13379] __should_failslab+0x121/0x190 [ 874.258106][T13379] should_failslab+0x9/0x14 [ 874.262623][T13379] kmem_cache_alloc+0x47/0x710 [ 874.267559][T13379] node_alloc.isra.0+0x20/0xa0 [ 874.272345][T13379] fib6_add_1+0x2be/0x12b0 [ 874.276790][T13379] fib6_add+0x1ad/0x3ec0 [ 874.281147][T13379] ? __kasan_check_write+0x14/0x20 [ 874.286274][T13379] ? do_raw_spin_lock+0x139/0x2f0 [ 874.291411][T13379] ? lock_acquire+0x190/0x410 [ 874.296096][T13379] ? __ip6_ins_rt+0x42/0x80 [ 874.300595][T13379] __ip6_ins_rt+0x54/0x80 [ 874.305124][T13379] ip6_ins_rt+0x96/0xd0 [ 874.309277][T13379] ? ip6_dst_neigh_lookup+0x100/0x100 [ 874.314665][T13379] ? do_raw_spin_unlock+0x181/0x270 [ 874.319894][T13379] __ipv6_dev_ac_inc+0x76f/0xb20 [ 874.324843][T13379] ipv6_sock_ac_join+0x4c1/0x790 [ 874.329796][T13379] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 874.335630][T13379] ? ipv6_update_options+0x3b0/0x3b0 [ 874.340924][T13379] ? __kasan_check_read+0x11/0x20 [ 874.345937][T13379] ? mark_lock+0xc2/0x1220 [ 874.350346][T13379] ? __kasan_check_read+0x11/0x20 [ 874.355399][T13379] ? __lock_acquire+0x8a0/0x4a00 [ 874.360364][T13379] ? __kasan_check_read+0x11/0x20 [ 874.365379][T13379] ? mark_lock+0xc2/0x1220 [ 874.369852][T13379] ? __kasan_check_read+0x11/0x20 [ 874.374888][T13379] ? __lock_acquire+0x16f2/0x4a00 [ 874.380078][T13379] ? __kasan_check_read+0x11/0x20 [ 874.385235][T13379] ? mark_lock+0xc2/0x1220 [ 874.389667][T13379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 874.395929][T13379] ? __kasan_check_read+0x11/0x20 [ 874.401127][T13379] ? __lock_acquire+0x8a0/0x4a00 [ 874.406148][T13379] ? __kasan_check_read+0x11/0x20 [ 874.411182][T13379] ? mark_lock+0xc2/0x1220 [ 874.415599][T13379] ? _parse_integer+0x190/0x190 [ 874.420470][T13379] ? __fget+0x35d/0x550 [ 874.424636][T13379] ? find_held_lock+0x35/0x130 [ 874.429470][T13379] ? __fget+0x35d/0x550 [ 874.433678][T13379] ? ___might_sleep+0x163/0x2c0 [ 874.438727][T13379] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 874.445242][T13379] ? aa_label_sk_perm+0x91/0xf0 [ 874.450112][T13379] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 874.455791][T13379] ? aa_sk_perm+0x346/0xaf0 [ 874.460355][T13379] ? __fget+0x37f/0x550 [ 874.464655][T13379] ? aa_af_perm+0x2a0/0x2a0 [ 874.469386][T13379] ipv6_setsockopt+0xff/0x180 [ 874.474399][T13379] ? ipv6_setsockopt+0xff/0x180 [ 874.479289][T13379] udpv6_setsockopt+0x68/0xb0 [ 874.484137][T13379] sock_common_setsockopt+0x94/0xd0 [ 874.489357][T13379] __sys_setsockopt+0x261/0x4c0 [ 874.494232][T13379] ? sock_create_kern+0x50/0x50 [ 874.499314][T13379] ? fput+0x1b/0x20 [ 874.503368][T13379] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 874.509232][T13379] ? do_syscall_64+0x26/0x790 [ 874.513922][T13379] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 874.519994][T13379] ? do_syscall_64+0x26/0x790 [ 874.524683][T13379] __x64_sys_setsockopt+0xbe/0x150 [ 874.530049][T13379] do_syscall_64+0xfa/0x790 [ 874.534576][T13379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 874.540481][T13379] RIP: 0033:0x45aff9 [ 874.544363][T13379] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 874.563968][T13379] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 874.572502][T13379] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 874.580480][T13379] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 874.588586][T13379] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 874.596560][T13379] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 874.604567][T13379] R13: 0000000000000a1e R14: 00000000004cb482 R15: 000000000000000c [ 874.617463][T13386] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 874.657699][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 874.682888][T13397] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 874.695777][T13396] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:38 executing program 4 (fault-call:2 fault-nth:13): mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) 13:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x19, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) [ 874.714321][T13386] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 874.746054][T13382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 874.805392][T13385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 874.820818][T13396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x1a, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:53:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac03000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000052900210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) [ 874.850053][T13408] FAULT_INJECTION: forcing a failure. [ 874.850053][T13408] name failslab, interval 1, probability 0, space 0, times 0 [ 874.863507][T13408] CPU: 1 PID: 13408 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 874.872385][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 874.882578][T13408] Call Trace: [ 874.885895][T13408] dump_stack+0x197/0x210 [ 874.890259][T13408] should_fail.cold+0xa/0x15 [ 874.894877][T13408] ? fault_create_debugfs_attr+0x180/0x180 [ 874.900810][T13408] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 874.907181][T13408] __should_failslab+0x121/0x190 [ 874.912500][T13408] should_failslab+0x9/0x14 [ 874.917035][T13408] kmem_cache_alloc_trace+0x4b/0x790 [ 874.922457][T13408] nsim_fib6_rt_nh_add+0x51/0x2a0 [ 874.927523][T13408] nsim_fib_event_nb+0x99f/0x2600 [ 874.932595][T13408] ? __rhashtable_remove_fast.constprop.0+0x1060/0x1060 [ 874.939557][T13408] ? unwind_get_return_address+0x61/0xa0 [ 874.945273][T13408] ? call_fib_notifiers+0x140/0x2a0 [ 874.950509][T13408] notifier_call_chain+0xc2/0x230 [ 874.955565][T13408] __atomic_notifier_call_chain+0xa6/0x1a0 [ 874.961578][T13408] atomic_notifier_call_chain+0x2e/0x40 [ 874.967153][T13408] call_fib_notifiers+0x173/0x2a0 [ 874.972200][T13408] call_fib6_notifiers+0x4b/0x60 [ 874.977289][T13408] call_fib6_entry_notifiers+0xfb/0x150 [ 874.982877][T13408] ? fib6_tables_seq_read+0x270/0x270 [ 874.988527][T13408] fib6_add+0x20cd/0x3ec0 [ 874.992881][T13408] ? do_raw_spin_lock+0x139/0x2f0 13:53:38 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xc000000, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 874.997963][T13408] __ip6_ins_rt+0x54/0x80 [ 875.002316][T13408] ip6_ins_rt+0x96/0xd0 [ 875.006495][T13408] ? ip6_dst_neigh_lookup+0x100/0x100 [ 875.011896][T13408] ? do_raw_spin_unlock+0x181/0x270 [ 875.017115][T13408] __ipv6_dev_ac_inc+0x76f/0xb20 [ 875.022078][T13408] ipv6_sock_ac_join+0x4c1/0x790 [ 875.027043][T13408] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 875.032883][T13408] ? ipv6_update_options+0x3b0/0x3b0 [ 875.038193][T13408] ? __kasan_check_read+0x11/0x20 [ 875.043239][T13408] ? mark_lock+0xc2/0x1220 [ 875.047682][T13408] ? __kasan_check_read+0x11/0x20 [ 875.052718][T13408] ? __lock_acquire+0x8a0/0x4a00 [ 875.058816][T13408] ? __kasan_check_read+0x11/0x20 [ 875.063857][T13408] ? mark_lock+0xc2/0x1220 [ 875.068304][T13408] ? __kasan_check_read+0x11/0x20 [ 875.073346][T13408] ? __lock_acquire+0x16f2/0x4a00 [ 875.078392][T13408] ? __kasan_check_read+0x11/0x20 [ 875.083578][T13408] ? mark_lock+0xc2/0x1220 [ 875.088021][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 875.094408][T13408] ? __kasan_check_read+0x11/0x20 [ 875.099452][T13408] ? __lock_acquire+0x8a0/0x4a00 [ 875.104583][T13408] ? __kasan_check_read+0x11/0x20 [ 875.109636][T13408] ? mark_lock+0xc2/0x1220 [ 875.114078][T13408] ? _parse_integer+0x190/0x190 [ 875.118952][T13408] ? __fget+0x35d/0x550 [ 875.124878][T13408] ? find_held_lock+0x35/0x130 [ 875.130347][T13408] ? __fget+0x35d/0x550 [ 875.134835][T13408] ? ___might_sleep+0x163/0x2c0 [ 875.139715][T13408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 875.145999][T13408] ? aa_label_sk_perm+0x91/0xf0 [ 875.150859][T13408] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 875.157685][T13408] ? aa_sk_perm+0x346/0xaf0 [ 875.162286][T13408] ? __fget+0x37f/0x550 [ 875.166575][T13408] ? aa_af_perm+0x2a0/0x2a0 [ 875.171079][T13408] ipv6_setsockopt+0xff/0x180 [ 875.175907][T13408] ? ipv6_setsockopt+0xff/0x180 [ 875.181712][T13408] udpv6_setsockopt+0x68/0xb0 [ 875.186608][T13408] sock_common_setsockopt+0x94/0xd0 [ 875.192015][T13408] __sys_setsockopt+0x261/0x4c0 [ 875.197588][T13408] ? sock_create_kern+0x50/0x50 [ 875.202545][T13408] ? fput+0x1b/0x20 [ 875.206346][T13408] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 875.212068][T13408] ? do_syscall_64+0x26/0x790 [ 875.216796][T13408] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 875.223254][T13408] ? do_syscall_64+0x26/0x790 [ 875.227942][T13408] __x64_sys_setsockopt+0xbe/0x150 [ 875.233172][T13408] do_syscall_64+0xfa/0x790 [ 875.237692][T13408] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 875.243577][T13408] RIP: 0033:0x45aff9 [ 875.247901][T13408] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 875.267887][T13408] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 875.276644][T13408] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 875.285063][T13408] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 875.293696][T13408] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 875.302270][T13408] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 875.311802][T13408] R13: 0000000000000a1e R14: 00000000004cb482 R15: 000000000000000d [ 875.320568][T13408] BUG: unable to handle page fault for address: fffffffffffffff4 [ 875.333401][T13408] #PF: supervisor read access in kernel mode [ 875.340280][T13408] #PF: error_code(0x0000) - not-present page [ 875.346247][T13408] PGD 9870067 P4D 9870067 PUD 9872067 PMD 0 [ 875.352236][T13408] Oops: 0000 [#1] PREEMPT SMP KASAN [ 875.357513][T13408] CPU: 1 PID: 13408 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 875.366189][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 875.376255][T13408] RIP: 0010:rhashtable_jhash2+0x76/0x2c0 [ 875.382016][T13408] Code: b9 00 00 00 00 00 fc ff df 48 c1 e8 03 0f b6 14 08 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 30 02 00 00 49 8d 7e 04 <41> 8b 06 48 be 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 [ 875.401880][T13408] RSP: 0018:ffffc90016eef190 EFLAGS: 00010246 [ 875.407937][T13408] RAX: 0000000000000007 RBX: 00000000362c9824 RCX: dffffc0000000000 [ 875.415922][T13408] RDX: 0000000000000000 RSI: ffffffff839ba7c8 RDI: fffffffffffffff8 [ 875.423902][T13408] RBP: ffffc90016eef1c0 R08: ffff888050c0e180 R09: ffffed1015d2703d [ 875.431856][T13408] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: 00000000362c9824 [ 875.439823][T13408] R13: 00000000362c9824 R14: fffffffffffffff4 R15: 0000000000000007 [ 875.447798][T13408] FS: 00007f7d40968700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 875.456851][T13408] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 875.463609][T13408] CR2: fffffffffffffff4 CR3: 000000004828b000 CR4: 00000000001406e0 [ 875.471575][T13408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 875.479536][T13408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 875.487596][T13408] Call Trace: [ 875.490944][T13408] ? rhashtable_walk_start_check+0xe10/0xe10 [ 875.496936][T13408] __rhashtable_insert_fast.constprop.0+0xe15/0x1180 [ 875.503730][T13408] ? rhashtable_replace_fast.isra.0.constprop.0+0xfa0/0xfa0 [ 875.511138][T13408] ? nsim_fib6_rt_nh_add+0x2a0/0x2a0 [ 875.516591][T13408] ? trace_hardirqs_on+0x67/0x240 [ 875.521616][T13408] nsim_fib_event_nb+0x1b16/0x2600 [ 875.526932][T13408] ? __rhashtable_remove_fast.constprop.0+0x1060/0x1060 [ 875.533874][T13408] ? unwind_get_return_address+0x61/0xa0 [ 875.539655][T13408] notifier_call_chain+0xc2/0x230 [ 875.544718][T13408] __atomic_notifier_call_chain+0xa6/0x1a0 [ 875.550549][T13408] atomic_notifier_call_chain+0x2e/0x40 [ 875.556097][T13408] call_fib_notifiers+0x173/0x2a0 [ 875.561235][T13408] call_fib6_notifiers+0x4b/0x60 [ 875.566189][T13408] call_fib6_entry_notifiers+0xfb/0x150 [ 875.572677][T13408] ? fib6_tables_seq_read+0x270/0x270 [ 875.578172][T13408] fib6_add+0x20cd/0x3ec0 [ 875.582617][T13408] ? do_raw_spin_lock+0x139/0x2f0 [ 875.587783][T13408] __ip6_ins_rt+0x54/0x80 [ 875.592096][T13408] ip6_ins_rt+0x96/0xd0 [ 875.596484][T13408] ? ip6_dst_neigh_lookup+0x100/0x100 [ 875.601846][T13408] ? do_raw_spin_unlock+0x181/0x270 [ 875.607033][T13408] __ipv6_dev_ac_inc+0x76f/0xb20 [ 875.611964][T13408] ipv6_sock_ac_join+0x4c1/0x790 [ 875.616979][T13408] do_ipv6_setsockopt.isra.0+0x3908/0x4290 [ 875.622870][T13408] ? ipv6_update_options+0x3b0/0x3b0 [ 875.628262][T13408] ? __kasan_check_read+0x11/0x20 [ 875.633287][T13408] ? mark_lock+0xc2/0x1220 [ 875.638501][T13408] ? __kasan_check_read+0x11/0x20 [ 875.644133][T13408] ? __lock_acquire+0x8a0/0x4a00 [ 875.649115][T13408] ? __kasan_check_read+0x11/0x20 [ 875.654155][T13408] ? mark_lock+0xc2/0x1220 [ 875.658564][T13408] ? __kasan_check_read+0x11/0x20 [ 875.663784][T13408] ? __lock_acquire+0x16f2/0x4a00 [ 875.668821][T13408] ? __kasan_check_read+0x11/0x20 [ 875.673958][T13408] ? mark_lock+0xc2/0x1220 [ 875.678465][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 875.684691][T13408] ? __kasan_check_read+0x11/0x20 [ 875.689768][T13408] ? __lock_acquire+0x8a0/0x4a00 [ 875.694703][T13408] ? __kasan_check_read+0x11/0x20 [ 875.699743][T13408] ? mark_lock+0xc2/0x1220 [ 875.704171][T13408] ? _parse_integer+0x190/0x190 [ 875.709077][T13408] ? __fget+0x35d/0x550 [ 875.713226][T13408] ? find_held_lock+0x35/0x130 [ 875.717983][T13408] ? __fget+0x35d/0x550 [ 875.722213][T13408] ? ___might_sleep+0x163/0x2c0 [ 875.727094][T13408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 875.733352][T13408] ? aa_label_sk_perm+0x91/0xf0 [ 875.738302][T13408] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 875.743955][T13408] ? aa_sk_perm+0x346/0xaf0 [ 875.748472][T13408] ? __fget+0x37f/0x550 [ 875.752638][T13408] ? aa_af_perm+0x2a0/0x2a0 [ 875.757134][T13408] ipv6_setsockopt+0xff/0x180 [ 875.761809][T13408] ? ipv6_setsockopt+0xff/0x180 [ 875.766749][T13408] udpv6_setsockopt+0x68/0xb0 [ 875.771519][T13408] sock_common_setsockopt+0x94/0xd0 [ 875.776937][T13408] __sys_setsockopt+0x261/0x4c0 [ 875.781785][T13408] ? sock_create_kern+0x50/0x50 [ 875.786628][T13408] ? fput+0x1b/0x20 [ 875.790435][T13408] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 875.795890][T13408] ? do_syscall_64+0x26/0x790 [ 875.800734][T13408] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 875.807334][T13408] ? do_syscall_64+0x26/0x790 [ 875.812026][T13408] __x64_sys_setsockopt+0xbe/0x150 [ 875.818306][T13408] do_syscall_64+0xfa/0x790 [ 875.822828][T13408] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 875.828848][T13408] RIP: 0033:0x45aff9 [ 875.833024][T13408] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 875.852756][T13408] RSP: 002b:00007f7d40967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 875.861335][T13408] RAX: ffffffffffffffda RBX: 00007f7d409686d4 RCX: 000000000045aff9 [ 875.869356][T13408] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 875.877451][T13408] RBP: 000000000075bf20 R08: 0000000000000014 R09: 0000000000000000 [ 875.885623][T13408] R10: 0000000020a1aff7 R11: 0000000000000246 R12: 0000000000000004 [ 875.893590][T13408] R13: 0000000000000a1e R14: 00000000004cb482 R15: 000000000000000d [ 875.901683][T13408] Modules linked in: [ 875.905569][T13408] CR2: fffffffffffffff4 [ 875.909741][T13408] ---[ end trace 923d54893889bd15 ]--- [ 875.915214][T13408] RIP: 0010:rhashtable_jhash2+0x76/0x2c0 [ 875.922150][T13408] Code: b9 00 00 00 00 00 fc ff df 48 c1 e8 03 0f b6 14 08 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 30 02 00 00 49 8d 7e 04 <41> 8b 06 48 be 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 [ 875.942289][T13408] RSP: 0018:ffffc90016eef190 EFLAGS: 00010246 [ 875.950465][T13408] RAX: 0000000000000007 RBX: 00000000362c9824 RCX: dffffc0000000000 [ 875.958530][T13408] RDX: 0000000000000000 RSI: ffffffff839ba7c8 RDI: fffffffffffffff8 [ 875.966492][T13408] RBP: ffffc90016eef1c0 R08: ffff888050c0e180 R09: ffffed1015d2703d [ 875.974549][T13408] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: 00000000362c9824 [ 875.982718][T13408] R13: 00000000362c9824 R14: fffffffffffffff4 R15: 0000000000000007 [ 875.990820][T13408] FS: 00007f7d40968700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 876.000090][T13408] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 876.006759][T13408] CR2: fffffffffffffff4 CR3: 000000004828b000 CR4: 00000000001406e0 [ 876.015187][T13408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 876.023148][T13408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 876.032329][T13408] Kernel panic - not syncing: Fatal exception in interrupt [ 876.040974][T13408] Kernel Offset: disabled [ 876.045301][T13408] Rebooting in 86400 seconds..