00000000)) 00:13:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf02, 0x0) 00:13:20 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80179}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 00:13:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) 00:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000300)=@builtin='builtin_trusted\x00') 00:13:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xff00}, 0x0) 00:13:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1006250, 0x4) 00:13:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 00:13:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$describe(0x6, r0, 0x0, 0x0) 00:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000300)=@builtin='builtin_trusted\x00') 00:13:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x0, 0xfffffffffffffffe, 0x0) 00:13:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 00:13:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 00:13:20 executing program 2: open_tree(0xffffffffffffff9c, 0x0, 0x88800) 00:13:20 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:13:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 00:13:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) [ 1163.691975][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1163.803780][ T4141] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1164.029405][ T4182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xf0ffff}, 0x0) 00:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) 00:13:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='`', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f00000001c0)=@builtin='builtin_trusted\x00') 00:13:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) 00:13:21 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 00:13:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) [ 1164.083734][ T4182] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:21 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/17) 00:13:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 00:13:21 executing program 3: io_setup(0x80000001, &(0x7f0000000540)) 00:13:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/159, 0x28, 0x9f, 0x1}, 0x20) 00:13:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000000)='lazytime\x00', 0x0, 0x0) 00:13:21 executing program 1: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x420, 0x3f3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}, 0x420}}, 0x0) bpf$BPF_BTF_LOAD(0x7, &(0x7f00000003c0)={0x0, 0x0}, 0x20) [ 1164.489649][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1164.553997][ T4201] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1164.659345][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x1000000}, 0x0) 00:13:21 executing program 4: migrate_pages(0xffffffffffffffff, 0x5, 0x0, 0x0) 00:13:21 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:13:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r4, 0xb) 00:13:21 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x400c0930, 0x0) 00:13:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x0) [ 1164.733788][ T4215] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:21 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x14917e, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x44082, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) 00:13:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, 0x0, 0x0) 00:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000140)="30e272124995e359fc4aa780", 0xffffffffffffff75, 0x0) 00:13:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) pivot_root(0x0, 0x0) 00:13:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5414, &(0x7f0000000240)) 00:13:21 executing program 4: r0 = socket(0x1, 0x803, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) [ 1165.191510][ T4232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x2000000}, 0x0) 00:13:22 executing program 1: timer_create(0x10, 0x0, 0x0) [ 1165.542688][ T4252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000003400)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003340)=[@ip_ttl={{0x14, 0x2}}], 0x18}, 0x0) 00:13:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='veth0_to_hsr\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=ANY=[], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffff02ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:13:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x200) 00:13:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) dup3(r3, r0, 0x80000) 00:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 00:13:22 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xd) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000002004e21ac14142e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000663e0000000000000900000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000590500000000000000000000000000000000000000000000000000000000000000000000000002000000ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e00000010000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c075effee06866000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000002004e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcc8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00"/1107], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:13:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 00:13:22 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:13:22 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:13:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x3000000}, 0x0) 00:13:22 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xd) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000002004e21ac14142e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000663e0000000000000900000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000590500000000000000000000000000000000000000000000000000000000000000000000000002000000ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e00000010000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c075effee06866000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000002004e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcc8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00"/1107], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:13:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 00:13:22 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) [ 1166.100551][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r2, 0x0, 0x0, 0x0) 00:13:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="c43f65828f82f426e296a22f3152de78", 0x10) 00:13:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) 00:13:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) 00:13:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) connect$netlink(r2, &(0x7f0000000140), 0xc) 00:13:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 00:13:23 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0xd000) [ 1166.550735][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1166.633449][ T4298] net_ratelimit: 3 callbacks suppressed [ 1166.633458][ T4298] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:23 executing program 5: 00:13:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 00:13:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 00:13:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000240)="a2e6d9da97f6b5acd9af440911468d3c", 0x10) 00:13:23 executing program 4: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) 00:13:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x4000000}, 0x0) 00:13:23 executing program 3: 00:13:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000440)="c0", 0x1) 00:13:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_open_pts(r0, 0x0) 00:13:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f00000000c0)) 00:13:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) keyctl$chown(0x12, r0, 0x0, 0xee01) 00:13:23 executing program 3: 00:13:23 executing program 2: 00:13:23 executing program 5: 00:13:23 executing program 1: 00:13:23 executing program 3: 00:13:24 executing program 2: [ 1167.199147][ T4338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1167.253543][ T4338] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1167.282281][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x5000000}, 0x0) 00:13:24 executing program 4: 00:13:24 executing program 5: 00:13:24 executing program 1: 00:13:24 executing program 3: 00:13:24 executing program 2: [ 1167.333668][ T4359] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:24 executing program 1: 00:13:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) 00:13:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 00:13:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pause() 00:13:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}, 0x0) 00:13:24 executing program 1: [ 1167.690430][ T4370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1167.763504][ T4370] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1167.787669][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x6000000}, 0x0) 00:13:24 executing program 3: 00:13:24 executing program 2: 00:13:24 executing program 5: 00:13:24 executing program 1: [ 1167.833279][ T4378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:24 executing program 3: 00:13:24 executing program 1: 00:13:24 executing program 2: 00:13:24 executing program 5: [ 1168.139118][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1168.203468][ T4389] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:25 executing program 4: 00:13:25 executing program 1: 00:13:25 executing program 3: [ 1168.316605][ T4390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1168.383384][ T4390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x8000000}, 0x0) 00:13:25 executing program 5: 00:13:25 executing program 2: 00:13:25 executing program 1: 00:13:25 executing program 3: 00:13:25 executing program 4: 00:13:25 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 2: 00:13:25 executing program 3: 00:13:25 executing program 5: 00:13:25 executing program 3: [ 1168.879068][ T4407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1168.933542][ T4407] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xa000000}, 0x0) 00:13:25 executing program 1: 00:13:25 executing program 2: 00:13:25 executing program 4: 00:13:25 executing program 5: 00:13:25 executing program 3: 00:13:26 executing program 1: 00:13:26 executing program 4: 00:13:26 executing program 2: 00:13:26 executing program 3: 00:13:26 executing program 5: 00:13:26 executing program 1: [ 1169.267573][ T4421] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1169.353196][ T4421] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1169.379083][ T4425] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xc000000}, 0x0) 00:13:26 executing program 5: 00:13:26 executing program 4: 00:13:26 executing program 3: 00:13:26 executing program 2: 00:13:26 executing program 1: [ 1169.423685][ T4425] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:26 executing program 3: 00:13:26 executing program 4: 00:13:26 executing program 1: 00:13:26 executing program 5: 00:13:26 executing program 2: 00:13:26 executing program 3: [ 1169.779520][ T4438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1169.830145][ T4432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xe000000}, 0x0) 00:13:26 executing program 5: 00:13:26 executing program 4: 00:13:26 executing program 1: 00:13:26 executing program 2: 00:13:26 executing program 3: 00:13:26 executing program 5: 00:13:26 executing program 1: 00:13:26 executing program 3: 00:13:26 executing program 4: 00:13:26 executing program 2: 00:13:26 executing program 5: [ 1170.247505][ T4447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1170.319834][ T4454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x10000000}, 0x0) 00:13:27 executing program 3: 00:13:27 executing program 4: 00:13:27 executing program 1: 00:13:27 executing program 2: 00:13:27 executing program 5: 00:13:27 executing program 5: 00:13:27 executing program 3: 00:13:27 executing program 1: 00:13:27 executing program 2: 00:13:27 executing program 4: 00:13:27 executing program 5: [ 1170.708763][ T4467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1170.779550][ T4461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x16000000}, 0x0) 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 3: 00:13:27 executing program 4: 00:13:27 executing program 5: 00:13:27 executing program 1: 00:13:27 executing program 3: 00:13:27 executing program 5: 00:13:27 executing program 4: 00:13:27 executing program 2: 00:13:27 executing program 1: [ 1171.168838][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1171.320605][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x17000000}, 0x0) 00:13:28 executing program 5: 00:13:28 executing program 3: 00:13:28 executing program 4: 00:13:28 executing program 2: 00:13:28 executing program 1: 00:13:28 executing program 3: 00:13:28 executing program 4: 00:13:28 executing program 1: 00:13:28 executing program 5: 00:13:28 executing program 2: 00:13:28 executing program 3: [ 1171.719049][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x18000000}, 0x0) 00:13:28 executing program 4: 00:13:28 executing program 5: 00:13:28 executing program 1: 00:13:28 executing program 2: 00:13:28 executing program 3: [ 1171.813146][ T4493] net_ratelimit: 8 callbacks suppressed [ 1171.813155][ T4493] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:28 executing program 4: 00:13:28 executing program 5: 00:13:28 executing program 1: 00:13:28 executing program 2: 00:13:28 executing program 3: 00:13:28 executing program 5: [ 1172.179333][ T4507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1172.252905][ T4507] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1172.343955][ T4512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x20000000}, 0x0) 00:13:29 executing program 4: 00:13:29 executing program 3: 00:13:29 executing program 1: 00:13:29 executing program 5: 00:13:29 executing program 2: [ 1172.423099][ T4512] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:29 executing program 4: 00:13:29 executing program 2: 00:13:29 executing program 5: 00:13:29 executing program 1: 00:13:29 executing program 3: 00:13:29 executing program 1: [ 1172.673428][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1172.792838][ T4520] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1172.909031][ T4527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x3f000000}, 0x0) 00:13:29 executing program 2: 00:13:29 executing program 3: 00:13:29 executing program 4: 00:13:29 executing program 5: 00:13:29 executing program 1: [ 1172.982895][ T4527] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:30 executing program 5: 00:13:30 executing program 4: 00:13:30 executing program 2: 00:13:30 executing program 1: 00:13:30 executing program 3: 00:13:30 executing program 1: [ 1173.338474][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1173.402813][ T4537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1173.508813][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x40000000}, 0x0) 00:13:30 executing program 3: 00:13:30 executing program 5: 00:13:30 executing program 4: 00:13:30 executing program 2: 00:13:30 executing program 1: [ 1173.562848][ T4542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:30 executing program 3: 00:13:30 executing program 1: 00:13:30 executing program 4: 00:13:30 executing program 5: 00:13:30 executing program 2: 00:13:30 executing program 4: [ 1173.928571][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1173.992876][ T4550] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1174.106136][ T4557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x60000000}, 0x0) 00:13:31 executing program 1: 00:13:31 executing program 5: 00:13:31 executing program 3: 00:13:31 executing program 2: 00:13:31 executing program 4: [ 1174.162723][ T4557] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:31 executing program 4: 00:13:31 executing program 3: 00:13:31 executing program 1: 00:13:31 executing program 2: 00:13:31 executing program 5: 00:13:31 executing program 4: [ 1174.516746][ T4567] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1174.592744][ T4567] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1174.688050][ T4572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x65580000}, 0x0) 00:13:31 executing program 2: 00:13:31 executing program 3: 00:13:31 executing program 5: 00:13:31 executing program 1: 00:13:31 executing program 4: 00:13:31 executing program 3: 00:13:31 executing program 4: 00:13:31 executing program 5: 00:13:31 executing program 1: 00:13:31 executing program 2: 00:13:31 executing program 3: [ 1175.098465][ T4583] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x7d020000}, 0x0) 00:13:32 executing program 4: 00:13:32 executing program 1: 00:13:32 executing program 2: 00:13:32 executing program 5: 00:13:32 executing program 3: [ 1175.170627][ T4579] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:32 executing program 3: 00:13:32 executing program 5: 00:13:32 executing program 1: 00:13:32 executing program 2: 00:13:32 executing program 4: 00:13:32 executing program 2: [ 1175.559618][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1175.722252][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x81000000}, 0x0) 00:13:32 executing program 5: 00:13:32 executing program 1: 00:13:32 executing program 3: 00:13:32 executing program 4: 00:13:32 executing program 2: 00:13:32 executing program 2: 00:13:32 executing program 4: 00:13:32 executing program 3: 00:13:32 executing program 1: 00:13:32 executing program 5: 00:13:32 executing program 1: [ 1176.128790][ T4614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1176.279848][ T4616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x88a8ffff}, 0x0) 00:13:33 executing program 2: 00:13:33 executing program 3: 00:13:33 executing program 4: 00:13:33 executing program 5: 00:13:33 executing program 1: 00:13:33 executing program 5: 00:13:33 executing program 3: 00:13:33 executing program 2: 00:13:33 executing program 4: 00:13:33 executing program 1: 00:13:33 executing program 3: [ 1176.620340][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1176.888149][ T4632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x9effffff}, 0x0) 00:13:33 executing program 4: 00:13:33 executing program 2: 00:13:33 executing program 1: 00:13:33 executing program 3: 00:13:33 executing program 5: [ 1176.932765][ T4632] net_ratelimit: 8 callbacks suppressed [ 1176.932773][ T4632] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:33 executing program 4: 00:13:33 executing program 5: 00:13:33 executing program 3: 00:13:33 executing program 2: 00:13:34 executing program 1: 00:13:34 executing program 5: [ 1177.295673][ T4646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1177.352660][ T4646] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xa4f9ffff}, 0x0) 00:13:34 executing program 4: 00:13:34 executing program 1: 00:13:34 executing program 3: 00:13:34 executing program 5: 00:13:34 executing program 2: 00:13:34 executing program 5: 00:13:34 executing program 4: 00:13:34 executing program 1: 00:13:34 executing program 2: 00:13:34 executing program 3: 00:13:34 executing program 1: [ 1177.630800][ T4655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1177.732717][ T4655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xc3ffffff}, 0x0) 00:13:34 executing program 2: 00:13:34 executing program 5: 00:13:34 executing program 4: 00:13:34 executing program 1: 00:13:34 executing program 3: 00:13:34 executing program 4: 00:13:34 executing program 3: 00:13:34 executing program 1: 00:13:34 executing program 2: 00:13:34 executing program 5: 00:13:34 executing program 3: [ 1178.108036][ T4676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1178.162379][ T4676] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1178.261513][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) 00:13:35 executing program 1: 00:13:35 executing program 5: 00:13:35 executing program 2: 00:13:35 executing program 4: 00:13:35 executing program 3: [ 1178.312409][ T4678] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:35 executing program 1: 00:13:35 executing program 2: 00:13:35 executing program 4: 00:13:35 executing program 3: 00:13:35 executing program 5: 00:13:35 executing program 4: [ 1178.685001][ T4686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1178.742487][ T4686] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1178.841231][ T4693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xf5ffffff}, 0x0) 00:13:35 executing program 3: 00:13:35 executing program 1: 00:13:35 executing program 5: 00:13:35 executing program 2: 00:13:35 executing program 4: [ 1178.912340][ T4693] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:35 executing program 2: 00:13:35 executing program 3: 00:13:35 executing program 5: 00:13:35 executing program 1: 00:13:35 executing program 4: 00:13:36 executing program 2: [ 1179.269227][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1179.332274][ T4706] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1179.440149][ T4708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfc000000}, 0x0) 00:13:36 executing program 4: 00:13:36 executing program 5: 00:13:36 executing program 1: 00:13:36 executing program 2: 00:13:36 executing program 3: [ 1179.502292][ T4708] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:36 executing program 4: 00:13:36 executing program 5: 00:13:36 executing program 3: 00:13:36 executing program 1: 00:13:36 executing program 2: 00:13:36 executing program 5: [ 1179.857862][ T4717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1179.932204][ T4717] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1180.030023][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfd000000}, 0x0) 00:13:37 executing program 4: 00:13:37 executing program 3: 00:13:37 executing program 5: 00:13:37 executing program 2: 00:13:37 executing program 1: 00:13:37 executing program 5: 00:13:37 executing program 3: 00:13:37 executing program 2: 00:13:37 executing program 1: 00:13:37 executing program 4: 00:13:37 executing program 3: [ 1180.427127][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfe800000}, 0x0) 00:13:37 executing program 5: 00:13:37 executing program 4: 00:13:37 executing program 1: 00:13:37 executing program 2: 00:13:37 executing program 3: [ 1180.479637][ T4730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:37 executing program 3: 00:13:37 executing program 5: 00:13:37 executing program 4: 00:13:37 executing program 2: 00:13:37 executing program 1: 00:13:37 executing program 3: [ 1180.867822][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1180.930052][ T4744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfec00000}, 0x0) 00:13:37 executing program 2: 00:13:37 executing program 5: 00:13:37 executing program 1: 00:13:37 executing program 4: 00:13:37 executing program 3: 00:13:37 executing program 1: 00:13:38 executing program 5: 00:13:38 executing program 3: 00:13:38 executing program 2: 00:13:38 executing program 4: 00:13:38 executing program 5: [ 1181.327906][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1181.494840][ T4766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfeffffff}, 0x0) 00:13:38 executing program 1: 00:13:38 executing program 2: 00:13:38 executing program 4: 00:13:38 executing program 3: 00:13:38 executing program 5: 00:13:38 executing program 3: 00:13:38 executing program 4: 00:13:38 executing program 1: 00:13:38 executing program 5: 00:13:38 executing program 2: 00:13:38 executing program 3: [ 1181.917055][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1181.962010][ T4775] net_ratelimit: 7 callbacks suppressed [ 1181.962018][ T4775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1182.005919][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xff000000}, 0x0) 00:13:38 executing program 1: 00:13:38 executing program 5: 00:13:38 executing program 4: 00:13:38 executing program 2: 00:13:38 executing program 3: [ 1182.062037][ T4781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:39 executing program 4: 00:13:39 executing program 1: 00:13:39 executing program 2: 00:13:39 executing program 5: 00:13:39 executing program 3: 00:13:39 executing program 2: [ 1182.427508][ T4792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1182.491973][ T4792] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1182.602774][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffa888}, 0x0) 00:13:39 executing program 3: 00:13:39 executing program 1: 00:13:39 executing program 4: 00:13:39 executing program 5: 00:13:39 executing program 2: [ 1182.652051][ T4796] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:39 executing program 2: 00:13:39 executing program 4: 00:13:39 executing program 3: 00:13:39 executing program 5: 00:13:39 executing program 1: 00:13:39 executing program 2: [ 1183.019383][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1183.081891][ T4805] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1183.187796][ T4811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffff000}, 0x0) 00:13:40 executing program 5: 00:13:40 executing program 3: 00:13:40 executing program 1: 00:13:40 executing program 4: 00:13:40 executing program 2: [ 1183.251812][ T4811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:40 executing program 4: 00:13:40 executing program 3: 00:13:40 executing program 5: 00:13:40 executing program 1: 00:13:40 executing program 2: 00:13:40 executing program 1: [ 1183.617495][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1183.671697][ T4824] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1183.777590][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffff9a4}, 0x0) 00:13:40 executing program 3: 00:13:40 executing program 4: 00:13:40 executing program 5: 00:13:40 executing program 2: 00:13:40 executing program 1: [ 1183.841864][ T4826] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:40 executing program 2: 00:13:40 executing program 5: 00:13:40 executing program 3: 00:13:40 executing program 4: 00:13:40 executing program 1: 00:13:40 executing program 5: [ 1184.206967][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1184.251788][ T4839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1184.367987][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 00:13:41 executing program 3: 00:13:41 executing program 2: 00:13:41 executing program 4: 00:13:41 executing program 5: 00:13:41 executing program 1: [ 1184.431920][ T4841] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:41 executing program 3: 00:13:41 executing program 4: 00:13:41 executing program 5: 00:13:41 executing program 1: 00:13:41 executing program 2: 00:13:41 executing program 4: [ 1184.773792][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1184.997470][ T4856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffff9e}, 0x0) 00:13:41 executing program 1: 00:13:41 executing program 2: 00:13:41 executing program 5: 00:13:41 executing program 3: 00:13:41 executing program 4: 00:13:42 executing program 4: 00:13:42 executing program 1: 00:13:42 executing program 5: 00:13:42 executing program 2: 00:13:42 executing program 3: 00:13:42 executing program 1: [ 1185.387612][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1185.478761][ T0] NOHZ: local_softirq_pending 08 [ 1185.549435][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffffc3}, 0x0) 00:13:42 executing program 2: 00:13:42 executing program 4: 00:13:42 executing program 5: 00:13:42 executing program 1: 00:13:42 executing program 3: 00:13:42 executing program 3: 00:13:42 executing program 1: 00:13:42 executing program 2: 00:13:42 executing program 5: 00:13:42 executing program 4: 00:13:42 executing program 3: [ 1185.938817][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1186.039002][ T4878] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffffff0}, 0x0) 00:13:43 executing program 1: 00:13:43 executing program 5: 00:13:43 executing program 4: 00:13:43 executing program 2: 00:13:43 executing program 3: 00:13:43 executing program 5: 00:13:43 executing program 1: 00:13:43 executing program 3: 00:13:43 executing program 2: 00:13:43 executing program 4: 00:13:43 executing program 5: [ 1186.426500][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1186.574956][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffffff5}, 0x0) 00:13:43 executing program 1: 00:13:43 executing program 3: 00:13:43 executing program 2: 00:13:43 executing program 4: 00:13:43 executing program 5: 00:13:43 executing program 5: 00:13:43 executing program 2: 00:13:43 executing program 3: 00:13:43 executing program 4: 00:13:43 executing program 1: 00:13:43 executing program 2: [ 1186.987288][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1187.051482][ T4913] net_ratelimit: 8 callbacks suppressed [ 1187.051490][ T4913] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1187.085843][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffffffe}, 0x0) 00:13:44 executing program 1: 00:13:44 executing program 5: 00:13:44 executing program 3: 00:13:44 executing program 4: 00:13:44 executing program 2: [ 1187.131388][ T4915] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:44 executing program 4: 00:13:44 executing program 5: 00:13:44 executing program 3: 00:13:44 executing program 2: 00:13:44 executing program 1: 00:13:44 executing program 1: [ 1187.486309][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1187.541517][ T4928] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1187.658322][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffffff}, 0x0) 00:13:44 executing program 3: 00:13:44 executing program 2: 00:13:44 executing program 4: 00:13:44 executing program 5: 00:13:44 executing program 1: [ 1187.721551][ T4930] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:44 executing program 3: 00:13:44 executing program 1: 00:13:44 executing program 2: 00:13:44 executing program 5: 00:13:44 executing program 4: 00:13:44 executing program 3: [ 1188.066998][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1188.131884][ T4944] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1188.239226][ T4945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:13:45 executing program 1: 00:13:45 executing program 2: 00:13:45 executing program 5: 00:13:45 executing program 3: 00:13:45 executing program 4: [ 1188.311402][ T4945] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:45 executing program 2: 00:13:45 executing program 4: 00:13:45 executing program 3: 00:13:45 executing program 5: 00:13:45 executing program 1: 00:13:45 executing program 4: [ 1188.655034][ T4954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1188.711343][ T4954] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1188.813241][ T4960] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x2}, 0x0) 00:13:45 executing program 1: 00:13:45 executing program 2: 00:13:45 executing program 5: 00:13:45 executing program 3: 00:13:45 executing program 4: [ 1188.861477][ T4960] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:13:45 executing program 2: 00:13:45 executing program 4: 00:13:45 executing program 3: 00:13:45 executing program 5: 00:13:45 executing program 1: 00:13:45 executing program 2: 00:13:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x3}, 0x0) 00:13:46 executing program 4: 00:13:46 executing program 1: 00:13:46 executing program 5: 00:13:46 executing program 2: 00:13:46 executing program 3: 00:13:46 executing program 1: 00:13:46 executing program 4: 00:13:46 executing program 5: 00:13:46 executing program 2: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x4}, 0x0) 00:13:46 executing program 4: 00:13:46 executing program 1: 00:13:46 executing program 2: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 4: 00:13:46 executing program 1: 00:13:46 executing program 2: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x5}, 0x0) 00:13:46 executing program 1: 00:13:46 executing program 4: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x6}, 0x0) 00:13:46 executing program 2: 00:13:46 executing program 1: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x8}, 0x0) 00:13:46 executing program 4: 00:13:46 executing program 2: 00:13:46 executing program 1: 00:13:46 executing program 5: 00:13:46 executing program 4: 00:13:46 executing program 3: 00:13:46 executing program 2: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xa}, 0x0) 00:13:47 executing program 1: 00:13:47 executing program 5: 00:13:47 executing program 4: 00:13:47 executing program 2: 00:13:47 executing program 3: 00:13:47 executing program 1: 00:13:47 executing program 2: 00:13:47 executing program 4: 00:13:47 executing program 5: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xc}, 0x0) 00:13:47 executing program 1: 00:13:47 executing program 3: 00:13:47 executing program 2: 00:13:47 executing program 4: 00:13:47 executing program 5: 00:13:47 executing program 3: 00:13:47 executing program 1: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xe}, 0x0) 00:13:47 executing program 2: 00:13:47 executing program 4: 00:13:47 executing program 5: 00:13:47 executing program 1: 00:13:47 executing program 3: 00:13:47 executing program 2: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x10}, 0x0) 00:13:47 executing program 5: 00:13:47 executing program 1: 00:13:47 executing program 4: 00:13:47 executing program 3: 00:13:47 executing program 5: 00:13:47 executing program 2: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x16}, 0x0) 00:13:47 executing program 4: 00:13:47 executing program 1: 00:13:47 executing program 3: 00:13:47 executing program 5: 00:13:47 executing program 4: 00:13:47 executing program 1: 00:13:47 executing program 2: 00:13:47 executing program 3: 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x17}, 0x0) 00:13:47 executing program 5: 00:13:47 executing program 4: 00:13:47 executing program 1: 00:13:47 executing program 2: 00:13:47 executing program 3: 00:13:48 executing program 1: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x18}, 0x0) 00:13:48 executing program 5: 00:13:48 executing program 3: 00:13:48 executing program 4: 00:13:48 executing program 2: 00:13:48 executing program 1: 00:13:48 executing program 5: 00:13:48 executing program 3: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x60}, 0x0) 00:13:48 executing program 4: 00:13:48 executing program 2: 00:13:48 executing program 5: 00:13:48 executing program 4: 00:13:48 executing program 3: 00:13:48 executing program 1: 00:13:48 executing program 2: 00:13:48 executing program 5: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xf0}, 0x0) 00:13:48 executing program 2: 00:13:48 executing program 3: 00:13:48 executing program 1: 00:13:48 executing program 4: 00:13:48 executing program 5: 00:13:48 executing program 2: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfc}, 0x0) 00:13:48 executing program 1: 00:13:48 executing program 3: 00:13:48 executing program 5: 00:13:48 executing program 4: 00:13:48 executing program 2: 00:13:48 executing program 4: 00:13:48 executing program 1: 00:13:48 executing program 3: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfd}, 0x0) 00:13:48 executing program 2: 00:13:48 executing program 5: 00:13:48 executing program 1: 00:13:48 executing program 4: 00:13:48 executing program 3: 00:13:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x27d}, 0x0) 00:13:48 executing program 2: 00:13:48 executing program 5: 00:13:48 executing program 1: 00:13:49 executing program 4: 00:13:49 executing program 2: 00:13:49 executing program 3: 00:13:49 executing program 1: 00:13:49 executing program 5: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x300}, 0x0) 00:13:49 executing program 4: 00:13:49 executing program 1: 00:13:49 executing program 2: 00:13:49 executing program 3: 00:13:49 executing program 5: 00:13:49 executing program 1: 00:13:49 executing program 2: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x500}, 0x0) 00:13:49 executing program 5: 00:13:49 executing program 4: 00:13:49 executing program 3: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x600}, 0x0) 00:13:49 executing program 1: 00:13:49 executing program 5: 00:13:49 executing program 2: 00:13:49 executing program 3: 00:13:49 executing program 4: 00:13:49 executing program 1: 00:13:49 executing program 5: 00:13:49 executing program 4: 00:13:49 executing program 3: 00:13:49 executing program 2: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xa00}, 0x0) 00:13:49 executing program 1: 00:13:49 executing program 5: 00:13:49 executing program 4: 00:13:49 executing program 3: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xc00}, 0x0) 00:13:49 executing program 1: 00:13:49 executing program 2: 00:13:49 executing program 3: 00:13:49 executing program 5: 00:13:49 executing program 2: 00:13:49 executing program 4: 00:13:49 executing program 1: 00:13:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xe00}, 0x0) 00:13:49 executing program 3: 00:13:49 executing program 5: 00:13:49 executing program 2: 00:13:49 executing program 1: 00:13:49 executing program 4: 00:13:49 executing program 5: 00:13:50 executing program 3: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x1600}, 0x0) 00:13:50 executing program 4: 00:13:50 executing program 1: 00:13:50 executing program 2: 00:13:50 executing program 5: 00:13:50 executing program 3: 00:13:50 executing program 1: 00:13:50 executing program 2: 00:13:50 executing program 5: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x1700}, 0x0) 00:13:50 executing program 4: 00:13:50 executing program 3: 00:13:50 executing program 1: 00:13:50 executing program 5: 00:13:50 executing program 2: 00:13:50 executing program 4: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x1800}, 0x0) 00:13:50 executing program 3: 00:13:50 executing program 1: 00:13:50 executing program 5: 00:13:50 executing program 4: 00:13:50 executing program 2: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x2000}, 0x0) 00:13:50 executing program 1: 00:13:50 executing program 3: 00:13:50 executing program 5: 00:13:50 executing program 4: 00:13:50 executing program 2: 00:13:50 executing program 3: 00:13:50 executing program 5: 00:13:50 executing program 1: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x3f00}, 0x0) 00:13:50 executing program 3: 00:13:50 executing program 2: 00:13:50 executing program 4: 00:13:50 executing program 5: 00:13:50 executing program 2: 00:13:50 executing program 1: 00:13:50 executing program 3: 00:13:50 executing program 4: 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x4000}, 0x0) 00:13:50 executing program 5: 00:13:50 executing program 2: 00:13:50 executing program 1: 00:13:50 executing program 3: 00:13:50 executing program 4: 00:13:51 executing program 5: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x5865}, 0x0) 00:13:51 executing program 1: 00:13:51 executing program 2: 00:13:51 executing program 4: 00:13:51 executing program 3: 00:13:51 executing program 1: 00:13:51 executing program 5: 00:13:51 executing program 4: 00:13:51 executing program 2: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x6000}, 0x0) 00:13:51 executing program 3: 00:13:51 executing program 5: 00:13:51 executing program 4: 00:13:51 executing program 1: 00:13:51 executing program 2: 00:13:51 executing program 3: 00:13:51 executing program 5: 00:13:51 executing program 4: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x6558}, 0x0) 00:13:51 executing program 1: 00:13:51 executing program 3: 00:13:51 executing program 2: 00:13:51 executing program 5: 00:13:51 executing program 4: 00:13:51 executing program 3: 00:13:51 executing program 1: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x7d02}, 0x0) 00:13:51 executing program 2: 00:13:51 executing program 4: 00:13:51 executing program 5: 00:13:51 executing program 1: 00:13:51 executing program 3: 00:13:51 executing program 2: 00:13:51 executing program 4: 00:13:51 executing program 1: 00:13:51 executing program 3: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x80fe}, 0x0) 00:13:51 executing program 2: 00:13:51 executing program 5: 00:13:51 executing program 1: 00:13:51 executing program 4: 00:13:51 executing program 3: 00:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x8100}, 0x0) 00:13:51 executing program 2: 00:13:51 executing program 5: 00:13:51 executing program 1: 00:13:52 executing program 4: 00:13:52 executing program 3: 00:13:52 executing program 2: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xc0fe}, 0x0) 00:13:52 executing program 5: 00:13:52 executing program 1: 00:13:52 executing program 4: 00:13:52 executing program 3: 00:13:52 executing program 5: 00:13:52 executing program 2: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xf000}, 0x0) 00:13:52 executing program 1: 00:13:52 executing program 4: 00:13:52 executing program 3: 00:13:52 executing program 5: 00:13:52 executing program 2: 00:13:52 executing program 1: 00:13:52 executing program 3: 00:13:52 executing program 4: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfc00}, 0x0) 00:13:52 executing program 2: 00:13:52 executing program 5: 00:13:52 executing program 3: 00:13:52 executing program 1: 00:13:52 executing program 4: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfd00}, 0x0) 00:13:52 executing program 2: 00:13:52 executing program 5: 00:13:52 executing program 1: 00:13:52 executing program 4: 00:13:52 executing program 3: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfe80}, 0x0) 00:13:52 executing program 5: 00:13:52 executing program 2: 00:13:52 executing program 4: 00:13:52 executing program 1: 00:13:52 executing program 3: 00:13:52 executing program 5: 00:13:52 executing program 2: 00:13:52 executing program 4: 00:13:52 executing program 1: 00:13:52 executing program 3: 00:13:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfec0}, 0x0) 00:13:53 executing program 5: 00:13:53 executing program 1: 00:13:53 executing program 2: 00:13:53 executing program 3: 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xff00}, 0x0) 00:13:53 executing program 2: 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 1: 00:13:53 executing program 3: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xf0ffff}, 0x0) 00:13:53 executing program 3: 00:13:53 executing program 2: 00:13:53 executing program 5: 00:13:53 executing program 4: 00:13:53 executing program 1: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x1000000}, 0x0) 00:13:53 executing program 3: 00:13:53 executing program 5: 00:13:53 executing program 4: 00:13:53 executing program 2: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x2000000}, 0x0) 00:13:53 executing program 1: 00:13:53 executing program 3: 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 2: 00:13:53 executing program 1: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x3000000}, 0x0) 00:13:53 executing program 3: 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 2: 00:13:53 executing program 1: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x4000000}, 0x0) 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 3: 00:13:53 executing program 2: 00:13:53 executing program 1: 00:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x5000000}, 0x0) 00:13:53 executing program 4: 00:13:53 executing program 5: 00:13:53 executing program 3: 00:13:54 executing program 1: 00:13:54 executing program 2: 00:13:54 executing program 4: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x6000000}, 0x0) 00:13:54 executing program 5: 00:13:54 executing program 3: 00:13:54 executing program 1: 00:13:54 executing program 2: 00:13:54 executing program 4: 00:13:54 executing program 5: 00:13:54 executing program 3: 00:13:54 executing program 1: 00:13:54 executing program 2: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x8000000}, 0x0) 00:13:54 executing program 5: 00:13:54 executing program 3: 00:13:54 executing program 4: 00:13:54 executing program 2: 00:13:54 executing program 1: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xa000000}, 0x0) 00:13:54 executing program 5: 00:13:54 executing program 3: 00:13:54 executing program 4: 00:13:54 executing program 2: 00:13:54 executing program 1: 00:13:54 executing program 5: 00:13:54 executing program 3: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xc000000}, 0x0) 00:13:54 executing program 5: 00:13:54 executing program 4: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xe000000}, 0x0) 00:13:54 executing program 2: 00:13:54 executing program 1: 00:13:54 executing program 3: 00:13:54 executing program 5: 00:13:54 executing program 2: 00:13:54 executing program 4: 00:13:54 executing program 1: 00:13:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x10000000}, 0x0) 00:13:54 executing program 3: 00:13:54 executing program 2: 00:13:54 executing program 5: 00:13:54 executing program 4: 00:13:54 executing program 3: 00:13:54 executing program 2: 00:13:54 executing program 5: 00:13:54 executing program 1: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x16000000}, 0x0) 00:13:55 executing program 4: 00:13:55 executing program 1: 00:13:55 executing program 2: 00:13:55 executing program 5: 00:13:55 executing program 3: 00:13:55 executing program 4: 00:13:55 executing program 1: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x17000000}, 0x0) 00:13:55 executing program 5: 00:13:55 executing program 2: 00:13:55 executing program 3: 00:13:55 executing program 4: 00:13:55 executing program 2: 00:13:55 executing program 3: 00:13:55 executing program 1: 00:13:55 executing program 5: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x18000000}, 0x0) 00:13:55 executing program 4: 00:13:55 executing program 2: 00:13:55 executing program 3: 00:13:55 executing program 1: 00:13:55 executing program 5: 00:13:55 executing program 2: 00:13:55 executing program 4: 00:13:55 executing program 3: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x20000000}, 0x0) 00:13:55 executing program 1: 00:13:55 executing program 2: 00:13:55 executing program 4: 00:13:55 executing program 5: 00:13:55 executing program 3: 00:13:55 executing program 4: 00:13:55 executing program 2: 00:13:55 executing program 1: 00:13:55 executing program 5: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x3f000000}, 0x0) 00:13:55 executing program 3: 00:13:55 executing program 2: 00:13:55 executing program 4: 00:13:55 executing program 5: 00:13:55 executing program 1: 00:13:55 executing program 2: 00:13:55 executing program 3: 00:13:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x40000000}, 0x0) 00:13:55 executing program 4: 00:13:56 executing program 5: 00:13:56 executing program 1: 00:13:56 executing program 2: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x60000000}, 0x0) 00:13:56 executing program 3: 00:13:56 executing program 4: 00:13:56 executing program 5: 00:13:56 executing program 2: 00:13:56 executing program 3: 00:13:56 executing program 1: 00:13:56 executing program 4: 00:13:56 executing program 5: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x65580000}, 0x0) 00:13:56 executing program 3: 00:13:56 executing program 2: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x7d020000}, 0x0) 00:13:56 executing program 1: 00:13:56 executing program 5: 00:13:56 executing program 3: 00:13:56 executing program 4: 00:13:56 executing program 2: 00:13:56 executing program 4: 00:13:56 executing program 3: 00:13:56 executing program 1: 00:13:56 executing program 5: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x81000000}, 0x0) 00:13:56 executing program 2: 00:13:56 executing program 3: 00:13:56 executing program 5: 00:13:56 executing program 1: 00:13:56 executing program 4: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x88a8ffff}, 0x0) 00:13:56 executing program 2: 00:13:56 executing program 1: 00:13:56 executing program 4: 00:13:56 executing program 3: 00:13:56 executing program 5: 00:13:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 00:13:56 executing program 2: 00:13:56 executing program 3: 00:13:56 executing program 1: 00:13:56 executing program 4: 00:13:56 executing program 5: 00:13:57 executing program 1: 00:13:57 executing program 2: 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xa4f9ffff}, 0x0) 00:13:57 executing program 5: 00:13:57 executing program 3: 00:13:57 executing program 4: 00:13:57 executing program 3: 00:13:57 executing program 1: 00:13:57 executing program 2: 00:13:57 executing program 5: 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xc3ffffff}, 0x0) 00:13:57 executing program 4: 00:13:57 executing program 2: 00:13:57 executing program 3: 00:13:57 executing program 5: 00:13:57 executing program 1: 00:13:57 executing program 4: 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xf0ffffff}, 0x0) 00:13:57 executing program 2: 00:13:57 executing program 5: socket(0x0, 0x4000000000080002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = dup(r1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 00:13:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x204, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xf5ffffff}, 0x0) 00:13:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@rand_addr="c1f55cef3644ce36fd59debccb630036"}}}, 0xf8}}, 0x0) 00:13:57 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0xd0fc) fdatasync(r0) 00:13:57 executing program 4: 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfc000000}, 0x0) 00:13:57 executing program 3: 00:13:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:13:57 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000240)={0x0, 0x0}) 00:13:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 00:13:57 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfd000000}, 0x0) 00:13:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) ftruncate(0xffffffffffffffff, 0x0) 00:13:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 00:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfe800000}, 0x0) 00:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:13:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 00:13:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfec00000}, 0x0) 00:13:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x400000000000004) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r5}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x8048880) [ 1201.239460][ T5699] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 1201.329764][ T5702] bridge0: port 3(veth3) entered blocking state [ 1201.342478][ T5702] bridge0: port 3(veth3) entered disabled state 00:13:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 00:13:58 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1201.379299][ T5702] device veth3 entered promiscuous mode [ 1201.418591][ T5699] device veth3 left promiscuous mode 00:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 1201.433375][ T5699] bridge0: port 3(veth3) entered disabled state 00:13:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfeffffff}, 0x0) 00:13:58 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000140)) 00:13:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1201.746874][ T5727] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:13:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 00:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) [ 1201.812037][ T5727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1201.848485][ T5727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:13:58 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="665107100000000000ff4f065725502d9328b9b490a1bcc1e784e96b22dd593f37120b2aa98f00b6290e906956698ba2e475f66a0a8a495f56c472440a66171a850954e5c78aa640"]) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(r0, &(0x7f0000000200)={0x1}, 0x8, 0x0) 00:13:58 executing program 3: r0 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x541b, 0x0) [ 1202.040852][ T5709] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1202.108432][ T5746] bridge0: port 3(veth3) entered blocking state [ 1202.147331][ T5746] bridge0: port 3(veth3) entered disabled state [ 1202.156319][ T5746] device veth3 entered promiscuous mode [ 1202.166212][ T5702] device veth3 left promiscuous mode [ 1202.172864][ T5702] bridge0: port 3(veth3) entered disabled state 00:13:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x400000000000004) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r5}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x8048880) 00:13:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xff000000}, 0x0) 00:13:59 executing program 5: socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 00:13:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 00:13:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x204, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 00:13:59 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x80, &(0x7f0000000380)=ANY=[@ANYBLOB="665107100000000000ff4f065725502d9328b9b490a1bcc1e784e96b22dd593f37120b2aa98f00b6290e906956698ba2e475f66a0a8a495f56c472440a66171a85"]) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB=':'], 0x1, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x0) 00:13:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04000000000000000400000300", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:13:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xffffa888}, 0x0) 00:13:59 executing program 3: msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB=':'], 0x1, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_RMID(r0, 0x0) [ 1202.774741][ T5780] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:13:59 executing program 5: r0 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x80044d76, &(0x7f0000000040)) 00:13:59 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0xd0fc) fdatasync(r0) [ 1202.829229][ T5783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:13:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, r1}) [ 1202.883628][ T5786] bridge0: port 3(veth3) entered blocking state [ 1202.895103][ T5786] bridge0: port 3(veth3) entered disabled state [ 1202.928081][ T5786] device veth3 entered promiscuous mode [ 1202.948538][ T5790] bridge0: port 3(veth11) entered blocking state [ 1202.972382][ T5790] bridge0: port 3(veth11) entered disabled state [ 1203.014961][ T5790] device veth11 entered promiscuous mode [ 1203.040788][ T5783] device veth11 left promiscuous mode [ 1203.047205][ T5783] bridge0: port 3(veth11) entered disabled state [ 1203.114220][ T5780] device veth3 left promiscuous mode [ 1203.120592][ T5780] bridge0: port 3(veth3) entered disabled state [ 1203.494875][ T5790] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1203.523630][ T5783] bridge0: port 3(veth11) entered blocking state [ 1203.536695][ T5783] bridge0: port 3(veth11) entered disabled state 00:14:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/203, 0x200000cb}], 0x1) 00:14:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x1000000, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) 00:14:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x74]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) 00:14:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@rand_addr="c1f55cef3644ce36fd59debccb630036"}}}, 0xf8}}, 0x0) 00:14:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfffff000}, 0x0) [ 1203.547136][ T5783] device veth11 entered promiscuous mode [ 1203.565240][ T5790] device veth11 left promiscuous mode [ 1203.571778][ T5790] bridge0: port 3(veth11) entered disabled state 00:14:00 executing program 5: msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) [ 1203.653190][ T5833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:14:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04000000000000000400000300", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:14:00 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) sched_setscheduler(0x0, 0x0, 0x0) 00:14:00 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="665107100000000000ff4f065725502d9328b9b490a1bcc1e784e96b22dd593f37120b2aa98f00b6290e906956698ba2e475f66a0a8a495f56c472440a66171a85"]) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:14:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfffff9a4}, 0x0) 00:14:00 executing program 5: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="665107100000000000ff4f065725502d9328b9b490a1bcc1e784e96b22dd593f37120b2aa98f00b6290e906956698ba2e475f66a0a8a495f56c472440a66171a85"]) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:14:00 executing program 2: 00:14:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$inet6(0xa, 0x400000000001, 0x0) 00:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:14:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 00:14:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 1204.116833][ T5856] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='F'], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x200fff) [ 1204.177927][ T5866] bridge0: port 3(veth11) entered blocking state [ 1204.204663][ T5866] bridge0: port 3(veth11) entered disabled state [ 1204.236970][ T5866] device veth11 entered promiscuous mode [ 1204.266331][ T5856] device veth11 left promiscuous mode [ 1204.275693][ T5856] bridge0: port 3(veth11) entered disabled state 00:14:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)) 00:14:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r6}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x8048880) 00:14:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xffffff9e}, 0x0) 00:14:01 executing program 2: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) mknod$loop(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000300), 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x80, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f00000003c0)=[{0x5, 0x33, 0x6, 0x7, @time={0x0, 0x5}, {0x5, 0x6}, {0x1, 0xff}, @control={0x3f, 0x1, 0xffffffff}}, {0x83, 0xc2, 0xb4, 0x1f, @tick, {0x8, 0xf5}, {0x2, 0x5}, @time=@time={0x3, 0x1}}, {0x5, 0x1e, 0x80, 0x8c, @time={0x0, 0x4}, {0x3, 0xed}, {0x22}, @connect={{0xee, 0x65}, {0x4, 0x5}}}, {0x0, 0x7f, 0x8b, 0x13, @tick, {0x4, 0x8}, {0x1}, @ext={0x31, &(0x7f0000000200)="f7cc118520a562e7f23a47b7a540908e2f15cc3f9419619117b019138a5f686327503ec05f80f3ab920cc0bfbd11df86c6"}}, {0x0, 0x0, 0x0, 0xc1, @time, {0x9c}, {0x0, 0x77}, @ext={0x4e, &(0x7f0000000340)="939074e3bb2aababf9427ac46c7b2be4d236a4ea922ae9455091ea93611edc09c07a379e674366311995af3c8644025baa9f8cdffc7cdb4ab0427d2f8bd570123f46daadf9076b8efee8b4556648"}}], 0x8c) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:14:01 executing program 5: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:01 executing program 3: r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x3, 0x7f) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103080) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x8}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="969833c0c3ea5000a87e05cc1f3c1456"}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x13, 0x7, '/usr/sbin/ntpd\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:systemd_unit_file_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040804}, 0x20000015) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x905}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x40000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) 00:14:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319"], 0x0, 0xd9}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1204.834478][ T5890] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:14:01 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1204.925965][ T5896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xffffffc3}, 0x0) [ 1204.977387][ T5916] bridge0: port 3(veth11) entered blocking state [ 1204.989144][ T5916] bridge0: port 3(veth11) entered disabled state [ 1204.991767][ T5916] device veth11 entered promiscuous mode 00:14:01 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1205.014512][ T5896] device veth11 left promiscuous mode [ 1205.014569][ T5896] bridge0: port 3(veth11) entered disabled state 00:14:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfffffff0}, 0x0) 00:14:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfffffff5}, 0x0) 00:14:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1205.242603][ T5899] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1205.678703][ T5944] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:02 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x9, 0x606d40) mknod$loop(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000300), 0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x80, 0x4) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f00000003c0)=[{0x5, 0x0, 0x6, 0x7, @time={0x0, 0x5}, {0x5, 0x6}, {0x1, 0xff}, @control={0x3f, 0x0, 0xffffffff}}, {0x83, 0xc2, 0xb4, 0x1f, @tick=0x9, {0x8, 0xf5}, {0x2, 0x5}, @time=@time={0x3, 0x1}}, {0x5, 0x1e, 0x80, 0x8c, @time={0x0, 0x4}, {0x3, 0xed}, {0x22}, @connect={{0xee, 0x65}, {0x4, 0x5}}}, {0x0, 0x7f, 0x8b, 0x13, @tick=0x3, {0x4, 0x8}, {0x1, 0xd6}, @ext={0x61, &(0x7f0000000200)="f7cc118520a562e7f23a47b7a540908e2f15cc3f9419619117b019138a5f686327503ec05f80f3ab920cc0bfbd11df86c6080013b517c74772b4e2e84d4924a6585b56913f7676151bc3446c3e146d09cc6af1b892c0cbea2bbdfaccdccbbb6a8b"}}, {0x5, 0x0, 0x0, 0xc1, @time={0x0, 0x6e6d}, {0x9c}, {0x0, 0x77}, @ext={0x4e, &(0x7f0000000340)="939074e3bb2aababf9427ac46c7b2be4d236a4ea922ae9455091ea93611edc09c07a379e674366311995af3c8644025baa9f8cdffc7cdb4ab0427d2f8bd570123f46daadf9076b8efee8b4556648"}}], 0x8c) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:14:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xfffffffe}, 0x0) 00:14:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:02 executing program 2: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) mknod$loop(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000300), 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x80, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f00000003c0)=[{0x5, 0x33, 0x6, 0x7, @time={0x0, 0x5}, {0x5, 0x6}, {0x1, 0xff}, @control={0x3f, 0x1, 0xffffffff}}, {0x83, 0xc2, 0xb4, 0x1f, @tick, {0x8, 0xf5}, {0x2, 0x5}, @time=@time={0x3, 0x1}}, {0x5, 0x1e, 0x80, 0x8c, @time={0x0, 0x4}, {0x3, 0xed}, {0x22}, @connect={{0xee, 0x65}, {0x4, 0x5}}}, {0x0, 0x7f, 0x8b, 0x13, @tick, {0x4, 0x8}, {0x1}, @ext={0x31, &(0x7f0000000200)="f7cc118520a562e7f23a47b7a540908e2f15cc3f9419619117b019138a5f686327503ec05f80f3ab920cc0bfbd11df86c6"}}, {0x0, 0x0, 0x0, 0xc1, @time, {0x9c}, {0x0, 0x77}, @ext={0x4e, &(0x7f0000000340)="939074e3bb2aababf9427ac46c7b2be4d236a4ea922ae9455091ea93611edc09c07a379e674366311995af3c8644025baa9f8cdffc7cdb4ab0427d2f8bd570123f46daadf9076b8efee8b4556648"}}], 0x8c) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 1206.603720][ T0] NOHZ: local_softirq_pending 08 00:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:04 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r1, 0x0, 0x0) 00:14:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0xffffffff}, 0x0) 00:14:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:14:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:04 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x9, 0x606d40) mknod$loop(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000300), 0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x80, 0x4) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f00000003c0)=[{0x5, 0x0, 0x6, 0x7, @time={0x0, 0x5}, {0x5, 0x6}, {0x1, 0xff}, @control={0x3f, 0x0, 0xffffffff}}, {0x83, 0xc2, 0xb4, 0x1f, @tick=0x9, {0x8, 0xf5}, {0x2, 0x5}, @time=@time={0x3, 0x1}}, {0x5, 0x1e, 0x80, 0x8c, @time={0x0, 0x4}, {0x3, 0xed}, {0x22}, @connect={{0xee, 0x65}, {0x4, 0x5}}}, {0x0, 0x7f, 0x8b, 0x13, @tick=0x3, {0x4, 0x8}, {0x1, 0xd6}, @ext={0x61, &(0x7f0000000200)="f7cc118520a562e7f23a47b7a540908e2f15cc3f9419619117b019138a5f686327503ec05f80f3ab920cc0bfbd11df86c6080013b517c74772b4e2e84d4924a6585b56913f7676151bc3446c3e146d09cc6af1b892c0cbea2bbdfaccdccbbb6a8b"}}, {0x5, 0x0, 0x0, 0xc1, @time={0x0, 0x6e6d}, {0x9c}, {0x0, 0x77}, @ext={0x4e, &(0x7f0000000340)="939074e3bb2aababf9427ac46c7b2be4d236a4ea922ae9455091ea93611edc09c07a379e674366311995af3c8644025baa9f8cdffc7cdb4ab0427d2f8bd570123f46daadf9076b8efee8b4556648"}}], 0x8c) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:14:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) 00:14:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:14:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001140)) [ 1208.006262][ T5983] ptrace attach of "/root/syz-executor.4"[5978] was attempted by "/root/syz-executor.4"[5983] 00:14:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1208.087491][ T5989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1208.149717][ T5989] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1208.335575][ T5996] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1208.389547][ T5996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006"], 0x0, 0xc0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:05 executing program 5: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 00:14:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) 00:14:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) 00:14:05 executing program 5: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 00:14:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004cbd7000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffff, "c665a2c619eca89259300f4c98ba0c39829386b9f0f4bff5a06122e3a8c8fb14"}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 00:14:05 executing program 5: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) [ 1208.867892][ T6005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2b"], 0x0, 0x57}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1208.950670][ T6005] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) 00:14:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1209.313878][ T6025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1209.380624][ T6025] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006"], 0x0, 0xc0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) 00:14:08 executing program 4: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0x0) 00:14:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1211.876300][ T6042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 1211.959119][ T6042] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8842, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x6100, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:14:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, r2}) 00:14:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, r2) [ 1212.618373][ T6049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1212.689137][ T6049] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006"], 0x0, 0xc0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:14:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a280930206080000000001020b0000390009003500280014000000190012400a0000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 00:14:11 executing program 4: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 00:14:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8842, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x6100, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:14:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 00:14:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 00:14:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 00:14:12 executing program 5: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) [ 1215.155259][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1215.258760][ T6076] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:12 executing program 5: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0x18) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1215.958121][ T6090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1216.079267][ T6090] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006"], 0x0, 0xc0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:14 executing program 4: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 00:14:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x0) 00:14:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000000000000000000000000000000000000000003000004000000000000000097c5e32c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 00:14:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 1217.959749][ T6107] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1218.012200][ T6107] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfffffdf4, 0x40400c0, 0x0, 0x0) [ 1218.148096][ T6113] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1218.176457][ T6113] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:15 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x888c0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1218.189532][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1218.237595][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:14:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) dup3(r2, r0, 0x0) [ 1218.310180][ T6110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1218.418754][ T6110] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1218.489656][ T6124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) [ 1218.578937][ T6124] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1218.784372][ T6129] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1218.815321][ T6129] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1218.901768][ T6132] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1218.912109][ T6132] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800020000000000000000000e000000000000003c10f010e378dc49b1efe3833b61d55b3161004a64dc3437da0c5e75d8056699787d7d52475d0835b45f40246c864081f2d2a5331ed9bccada69cc1d8ffa011484b3a62f0985e182f9c78c027988d11143a2a980f5a13a8201d59b7ff953fdcb3fbd47659b3eafabe4fd55c3a3c29cac6e13544bd9477a2fc78e9dda19820d95783ca052c364314bd6e018596bbad6fc03c549caf8d4d96580a7957fba32fca2adff88c1f85a49e69d29506741c6a798ddce7b3ed8e3d64cbea709fbae90d3812460763e24344a05ef", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 00:14:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x6}, 0x0) 00:14:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:14:17 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:14:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f"], 0x0, 0x6c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1220.944398][ T6136] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1220.983097][ T6136] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:17 executing program 4: ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x14) [ 1221.017380][ T6136] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.032989][ T6136] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x30, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_ACT={0x4}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}]}, 0x60}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:14:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800020000000000000000000e000000000000003c10f010e378dc49b1efe3833b61d55b3161004a64dc3437da0c5e75d8056699787d7d52475d0835b45f40246c864081f2d2a5331ed9bccada69cc1d8ffa011484b3a62f0985e182f9c78c027988d11143a2a980f5a13a8201d59b7ff953fdcb3fbd47659b3eafabe4fd55c3a3c29cac6e13544bd9477a2fc78e9dda19820d95783ca052c364314bd6e018596bbad6fc03c549caf8d4d96580a7957fba32fca2adff88c1f85a49e69d29506741c6a798ddce7b3ed8e3d64cbea709fbae90d3812460763e24344a05ef", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 00:14:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2f, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) 00:14:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, &(0x7f0000000400)=0x6059, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) [ 1221.283660][ T6160] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.317458][ T6160] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1221.319109][ T6151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1221.389068][ T6151] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$bt_hci(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800020000000000000000000e000000000000003c10f010e378dc49b1efe3833b61d55b3161004a64dc3437da0c5e75d8056699787d7d52475d0835b45f40246c864081f2d2a5331ed9bccada69cc1d8ffa011484b3a62f0985e182f9c78c027988d11143a2a980f5a13a8201d59b7ff953fdcb3fbd47659b3eafabe4fd55c3a3c29cac6e13544bd9477a2fc78e9dda19820d95783ca052c364314bd6e018596bbad6fc03c549caf8d4d96580a7957fba32fca2adff88c1f85a49e69d29506741c6a798ddce7b3ed8e3d64cbea709fbae90d3812460763e24344a05ef", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6001000025b2d5c23ddafdaac44911a50038409d5683f28bb9df2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4040014) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) [ 1221.465375][ T6164] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1221.495375][ T6171] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.551553][ T6171] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x0) 00:14:18 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000004c0)="0f27c2a2045c775bfdee4cc60bc68e719ae4b7c1344910cfc9ecf2e9e25e437db00d5a6cb4dfa0a52612f4d935d89f3381b12e663bd0a013745ecd04b4fd8821f637e4efadf72d450eb3e3", 0x4b) sendfile(r0, r0, &(0x7f0000001000), 0xfed) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000300), 0x8) 00:14:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x1983, 0x4) [ 1221.713541][ T6171] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.743216][ T6171] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 1221.894618][ T6186] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.894716][ T6183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1221.937668][ T6186] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1221.965830][ T6186] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1221.978213][ T6186] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1222.038231][ T6183] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1222.144241][ T6190] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1222.218133][ T6190] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f"], 0x0, 0x6c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000001c0)={0xad4, {{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x58c}}}, 0x88) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:14:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, &(0x7f0000000400)=0x6059, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) 00:14:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$bt_hci(r4, 0x0, 0x3, 0x0, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800020000000000000000000e000000000000003c10f010e378dc49b1efe3833b61d55b3161004a64dc3437da0c5e75d8056699787d7d52475d0835b45f40246c864081f2d2a5331ed9bccada69cc1d8ffa011484b3a62f0985e182f9c78c027988d11143a2a980f5a13a8201d59b7ff953fdcb3fbd47659b3eafabe4fd55c3a3c29cac6e13544bd9477a2fc78e9dda19820d95783ca052c364314bd6e018596bbad6fc03c549caf8d4d96580a7957fba32fca2adff88c1f85a49e69d29506741c6a798ddce7b3ed8e3d64cbea709fbae90d3812460763e24344a05ef", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6001000025b2d5c23ddafdaac44911a50038409d5683f28bb9df2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4040014) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 00:14:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x1983, 0x4) 00:14:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xa}, 0x0) 00:14:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x1983, 0x4) 00:14:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b"], 0x0, 0x7e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1224.317530][ T6200] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1224.336112][ T6200] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1224.352997][ T6202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1224.457954][ T6202] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:21 executing program 3: getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) 00:14:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x1983, 0x4) [ 1224.595283][ T6219] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1224.634939][ T6219] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:21 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000001c0)={0xad4, {{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x58c}}}, 0x88) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 1224.710379][ T6222] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1224.738679][ T6222] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2"], 0x0, 0x6f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195, 0xc3}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1224.865042][ T6217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1224.997902][ T6217] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f"], 0x0, 0x6c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x1983, 0x4) 00:14:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc}, 0x0) 00:14:23 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000001c0)={0xad4, {{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x58c}}}, 0x88) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:14:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) accept4$alg(r0, 0x0, 0x0, 0x0) [ 1227.291923][ T6239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1227.378032][ T6239] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca"], 0x0, 0x90}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) accept4$alg(r0, 0x0, 0x0, 0x0) 00:14:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) [ 1227.840728][ T6246] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 00:14:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) [ 1227.933895][ T6256] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1227.957383][ T6256] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1227.977764][ T6246] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 00:14:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xe}, 0x0) [ 1228.254683][ T6269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1228.347559][ T6269] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1228.454504][ T6270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1228.518741][ T6270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f"], 0x0, 0x6c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 00:14:27 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/adsp1\x00', 0x2, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x4000, 0x0) 00:14:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1230.270276][ T6280] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1230.321284][ T6280] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1230.346220][ T6282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1230.407517][ T6282] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000"], 0x0, 0x8f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca"], 0x0, 0x90}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') socket$alg(0x26, 0x5, 0x0) 00:14:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) [ 1230.644873][ T6290] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1230.678055][ T6285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1230.696520][ T6290] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') socket$alg(0x26, 0x5, 0x0) 00:14:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a04000000800000"], 0x0, 0x6b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195, 0xc3}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1230.767298][ T6285] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:30 executing program 5: mount(&(0x7f0000000600)=ANY=[@ANYBLOB="fb"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 00:14:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x2) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 00:14:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x16}, 0x0) 00:14:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') socket$alg(0x26, 0x5, 0x0) 00:14:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) 00:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800020000000000000000000e000000000000003c10f010e378dc49b1efe3833b61d55b3161004a64dc3437da0c5e75d8056699787d7d52475d0835b45f40246c864081f2d2a5331ed9bccada69cc1d8ffa011484b3a62f0985e182f9c78c027988d11143a2a980f5a13a8201d59b7ff953fdcb3fbd47659b3eafabe4fd55c3a3c29cac6e13544bd9477a2fc78e9dda19820d95783ca052c364314bd6e018596bbad6fc03c549caf8d4d96580a7957fba32fca2adff88c1f85a49e69d29506741c6a798ddce7b3ed8e3d64cbea709fbae90d3812460763e24344a05ef", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500000047996edd58bfc2cb9cc11f82fd0ebf9c919dd7ca2a4b7b2f752954196c01e53d10bbaebfa89367bd85eaf4a9f898d82ca236638b427b0609008afbc583aff1b83b587dfa1eadf3d0bf883124e4aefff769f2c6dd62dbd2387340cb3292f53801c5b0fd7067c90ac5d892f49ec9423e5bbb3600d5616920fe5de53b939254eb2d2a5f0b816ceb653a59d663e45b02c566ba096e5af7a7bc8312dc093425cc75bfcf236df174a4252b206d26ed6bc2b3acab58c369ffce289f4494aaa8d50671fe7d96bb3486b3b0cdc1bcc6d8e66f5538b99dc77a6851fefeea9b317d6e92904fef48c6a43da4911849a2421a99147f0725d41964dbbd0d7cbc355a69535af319dc06e2cdea5a52dc97914b81039d7d4ece1d7d2b480b1db3f127302d98595c78409647da763189ae07c09c0b6a1f92b4754baa0cf08e972d9753788e7a6725383927c1181488e0cab90ce94a3067e63c7a50e151b56d6b5345783088467199b9557a3df5544609b907d3e41db11fa286de89c134c59b", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) [ 1233.353289][ T6324] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1233.427086][ T6324] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca"], 0x0, 0x90}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') 00:14:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 00:14:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) [ 1233.592908][ T6330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1233.657179][ T6330] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1233.676098][ T6335] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1233.724707][ T6335] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1233.769514][ T6339] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1233.783791][ T6339] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x17}, 0x0) 00:14:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:14:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') [ 1233.906339][ T6344] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1233.947915][ T6344] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 00:14:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f3653402"], 0x0, 0x8d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) [ 1234.194690][ T6354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.196147][ T6366] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1234.220636][ T6366] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1234.307742][ T6354] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1234.645205][ T6374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.717010][ T6374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca"], 0x0, 0x90}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) 00:14:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x18}, 0x0) 00:14:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) [ 1236.759827][ T6386] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1236.778544][ T6386] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:14:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) 00:14:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0x80000001, 0x3, &(0x7f00000000c0)=[0x100, 0x401, 0xfffe], &(0x7f0000000100)=[0x5, 0x4], &(0x7f0000000140)=[0x8]}) [ 1237.074757][ T6390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 00:14:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$inet_icmp(0x2, 0x2, 0x1) [ 1237.117171][ T6399] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1237.148454][ T6399] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1237.176758][ T6390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet_icmp(0x2, 0x2, 0x1) [ 1237.397394][ T6411] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1237.417845][ T6411] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1237.542531][ T6409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1237.606809][ T6409] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\n']) 00:14:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4a, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 00:14:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 00:14:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x60}, 0x0) 00:14:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 00:14:36 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) 00:14:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1239.842667][ T6419] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1239.891580][ T6419] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x6) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x100) 00:14:36 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) 00:14:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendfile(0xffffffffffffffff, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:37 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) [ 1240.113919][ T6450] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1240.174857][ T6450] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x115}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1240.270491][ T6429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1240.273844][ T6464] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1240.344396][ T6464] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1240.366589][ T6429] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1240.562766][ T6475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 00:14:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendfile(0xffffffffffffffff, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 00:14:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x6) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) [ 1240.636652][ T6475] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1240.788399][ T6481] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1240.852362][ T6481] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x6) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendfile(0xffffffffffffffff, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1241.073877][ T6498] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1241.110598][ T6498] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1241.352181][ T6496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1241.426399][ T6496] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfc}, 0x0) 00:14:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) 00:14:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1243.518962][ T6524] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1243.579918][ T6524] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 00:14:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) 00:14:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) [ 1243.888336][ T6542] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1243.897689][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1243.942432][ T6542] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:14:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1244.007067][ T6527] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1244.107692][ T6549] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1244.172002][ T6549] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1244.492529][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfd}, 0x0) 00:14:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x117}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 00:14:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:14:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xd0fc) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1244.536070][ T6554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1244.661697][ T6577] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1244.679288][ T6577] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 1244.805267][ T6590] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1244.817614][ T6590] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1244.951773][ T6593] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1244.988959][ T6593] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 1245.093292][ T6589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1245.166623][ T6589] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1245.193598][ T6602] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1245.213821][ T6602] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1245.243944][ T6604] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1245.254136][ T6604] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1245.361668][ T6606] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x27d}, 0x0) [ 1245.416095][ T6606] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1245.545301][ T6609] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1245.626055][ T6609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1245.722045][ T6609] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1245.786151][ T6609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1246.916721][ T0] NOHZ: local_softirq_pending 08 [ 1247.546657][ T0] NOHZ: local_softirq_pending 08 00:14:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e0970000000400"], 0x0, 0x36}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x300}, 0x0) [ 1247.748578][ T6619] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1247.787914][ T6619] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) 00:14:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x30, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_ACT={0x4}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}]}, 0x60}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1247.995155][ T6637] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1248.009773][ T6622] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 1248.044755][ T6637] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) [ 1248.112461][ T6622] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1248.281276][ T6644] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1248.298432][ T6644] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1248.448843][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1248.535861][ T6653] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:47 executing program 3: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:14:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 00:14:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:14:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x500}, 0x0) 00:14:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, 0x0, 0x100) 00:14:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 1250.792641][ T6665] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1250.830049][ T6665] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r1 = add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000180)="915409ec20197b2354ce9bc84aa32274d928a56edcb357089fd9e3ce1f36b5ffdb1e142750f80dac61", 0x29, 0x0) keyctl$search(0xa, r1, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) 00:14:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:14:47 executing program 1: [ 1251.003033][ T6679] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1251.036601][ T6679] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:14:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:14:48 executing program 4: process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) [ 1251.183883][ T6668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) [ 1251.266154][ T6668] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r1 = add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000180)="915409ec20197b2354ce9bc84aa32274d928a56edcb357089fd9e3ce1f36b5ffdb1e142750f80dac61", 0x29, 0x0) keyctl$search(0xa, r1, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) [ 1251.311834][ T6696] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1251.380634][ T6696] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1251.464959][ T6699] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1251.493852][ T6699] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1251.701443][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x600}, 0x0) 00:14:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:14:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0000bd2336f54e295e94207485fe8318ca21ecc779c77c222a613aac5175540018d60064279e5dca104db0591e5f4b1d0c42016c37631c532e2bc779c4f6c08ac10e517f091632cb52a6ff2c0b310aaf1021b5033ac0e55ffaeab631d5ff5fee2a3518c19e2d5a88cf69d5544bfeaed6ba1beb5938ab0882ab469241bef8984176cd0cd66e791ce5d74c248a0a5896f1d4a5dc1157be6974d19729491dc09ba239c234d9e23aeacb0ef7ea9cbd593e0e239b8df0032173445c304fb6058eee"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 00:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000000)) 00:14:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x6, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) [ 1251.765524][ T6700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:14:48 executing program 4: [ 1251.916353][ T6722] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1251.960088][ T6722] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:48 executing program 4: 00:14:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:49 executing program 4: [ 1252.148179][ T6740] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1252.160516][ T6740] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1252.463688][ T6738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1252.545374][ T6738] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 00:14:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 1253.088941][ T6761] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1253.116104][ T6761] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:50 executing program 4: 00:14:50 executing program 1: [ 1253.200620][ T6763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1253.266315][ T6763] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1253.330198][ T6769] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1253.356807][ T6769] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1253.482361][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:50 executing program 3: 00:14:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:50 executing program 1: 00:14:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f00000000c0)=r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:14:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1253.555396][ T6773] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc00}, 0x0) 00:14:50 executing program 1: 00:14:50 executing program 3: 00:14:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:50 executing program 1: 00:14:50 executing program 4: 00:14:50 executing program 3: 00:14:50 executing program 1: 00:14:50 executing program 4: [ 1253.959672][ T6791] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:50 executing program 1: 00:14:50 executing program 3: [ 1254.021702][ T6791] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1254.218583][ T6786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1254.265729][ T6786] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1254.381004][ T6802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 00:14:51 executing program 4: 00:14:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:51 executing program 1: 00:14:51 executing program 3: 00:14:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1254.455388][ T6802] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:51 executing program 1: 00:14:51 executing program 3: 00:14:51 executing program 4: [ 1254.560713][ T6807] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1254.586812][ T6807] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:51 executing program 3: [ 1254.819679][ T6819] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1254.840641][ T6819] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1254.925401][ T6814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1254.976243][ T6814] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1255.069363][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1600}, 0x0) 00:14:52 executing program 1: 00:14:52 executing program 4: 00:14:52 executing program 3: 00:14:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 00:14:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1255.135118][ T6823] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:52 executing program 1: 00:14:52 executing program 3: 00:14:52 executing program 4: 00:14:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:52 executing program 1: [ 1255.288596][ T6830] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1255.321613][ T6830] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1255.609617][ T6835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1255.695385][ T6835] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1255.805707][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1700}, 0x0) 00:14:52 executing program 3: 00:14:52 executing program 1: 00:14:52 executing program 4: 00:14:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:52 executing program 4: 00:14:52 executing program 1: 00:14:52 executing program 3: [ 1255.999746][ T6851] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1256.038957][ T6851] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:53 executing program 4: 00:14:53 executing program 1: [ 1256.227462][ T6862] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1256.241269][ T6862] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1256.309022][ T6859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1256.366089][ T6859] net_ratelimit: 1 callbacks suppressed [ 1256.366097][ T6859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1256.469681][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1800}, 0x0) 00:14:53 executing program 3: 00:14:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:53 executing program 1: 00:14:53 executing program 4: 00:14:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1256.525106][ T6865] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:53 executing program 3: 00:14:53 executing program 4: 00:14:53 executing program 1: [ 1256.679814][ T6871] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1256.717754][ T6871] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:53 executing program 1: [ 1256.945488][ T6881] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1256.984448][ T6881] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1257.142204][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1257.205036][ T6877] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1257.487767][ T6886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:54 executing program 3: 00:14:54 executing program 4: 00:14:54 executing program 1: 00:14:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1257.551319][ T6886] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 00:14:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:54 executing program 4: 00:14:54 executing program 1: 00:14:54 executing program 3: [ 1257.699780][ T6893] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1257.723477][ T6893] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:54 executing program 1: 00:14:54 executing program 4: 00:14:54 executing program 2: getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:54 executing program 3: 00:14:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:54 executing program 1: 00:14:54 executing program 4: [ 1257.941256][ T6904] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1257.977215][ T6904] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1258.032379][ T6907] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1258.079441][ T6907] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1258.166000][ T6900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.244945][ T6900] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.271584][ T6911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 00:14:55 executing program 3: 00:14:55 executing program 2: getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:55 executing program 1: 00:14:55 executing program 4: 00:14:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1258.325096][ T6911] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:55 executing program 4: [ 1258.400324][ T6917] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:55 executing program 1: 00:14:55 executing program 3: [ 1258.459020][ T6917] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:55 executing program 2: getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:55 executing program 3: 00:14:55 executing program 1: [ 1258.691114][ T6929] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1258.740452][ T6929] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1258.791514][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 00:14:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:55 executing program 4: 00:14:55 executing program 3: 00:14:55 executing program 1: 00:14:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1258.854907][ T6925] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:55 executing program 3: 00:14:55 executing program 4: 00:14:55 executing program 1: [ 1258.956306][ T6943] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1258.999894][ T6943] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:56 executing program 1: [ 1259.141953][ T6952] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1259.185797][ T6952] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1259.261060][ T6955] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1259.289074][ T6955] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1259.371263][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1259.464762][ T6947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1259.630999][ T6957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x5865}, 0x0) 00:14:56 executing program 4: 00:14:56 executing program 3: 00:14:56 executing program 1: 00:14:56 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1259.724794][ T6957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:56 executing program 4: 00:14:56 executing program 1: 00:14:56 executing program 3: [ 1259.818787][ T6964] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1259.869196][ T6964] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:56 executing program 1: 00:14:56 executing program 3: [ 1260.070528][ T6975] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1260.103161][ T6975] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1260.169223][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1260.234804][ T6971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1260.260230][ T6977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 00:14:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:57 executing program 4: 00:14:57 executing program 3: 00:14:57 executing program 1: 00:14:57 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) 00:14:57 executing program 1: 00:14:57 executing program 3: 00:14:57 executing program 4: 00:14:57 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000400)=0x6059, 0x4) [ 1260.382252][ T6984] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1260.446285][ T6984] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:57 executing program 1: 00:14:57 executing program 3: [ 1260.700944][ T6990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1260.870607][ T6995] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x6558}, 0x0) 00:14:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:57 executing program 4: 00:14:57 executing program 1: 00:14:57 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:57 executing program 3: 00:14:57 executing program 4: 00:14:57 executing program 1: [ 1261.002116][ T7003] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:57 executing program 3: 00:14:57 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1261.051956][ T7003] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:58 executing program 4: 00:14:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1261.241576][ T7022] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1261.264729][ T7022] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1261.339967][ T7016] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1261.395084][ T7016] net_ratelimit: 3 callbacks suppressed [ 1261.395092][ T7016] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1261.530746][ T7023] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x7d02}, 0x0) 00:14:58 executing program 3: 00:14:58 executing program 1: 00:14:58 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:58 executing program 4: 00:14:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1261.594803][ T7023] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:58 executing program 4: 00:14:58 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1261.697566][ T7035] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:14:58 executing program 1: 00:14:58 executing program 3: [ 1261.750316][ T7035] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:58 executing program 4: [ 1261.930598][ T7044] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1261.961783][ T7044] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1262.048431][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1262.105461][ T7037] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1262.210447][ T7046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x80fe}, 0x0) 00:14:59 executing program 1: 00:14:59 executing program 3: 00:14:59 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:59 executing program 4: 00:14:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1262.278195][ T7046] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:59 executing program 1: [ 1262.352664][ T7052] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1262.390625][ T7052] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:14:59 executing program 3: 00:14:59 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:59 executing program 4: 00:14:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:14:59 executing program 1: [ 1262.610379][ T7065] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1262.635409][ T7065] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1262.743656][ T7060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1262.784554][ T7060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1262.930930][ T7066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8100}, 0x0) 00:14:59 executing program 4: 00:14:59 executing program 3: 00:14:59 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:14:59 executing program 1: 00:14:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1263.014424][ T7066] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:00 executing program 4: 00:15:00 executing program 3: [ 1263.096741][ T7072] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:15:00 executing program 1: 00:15:00 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1263.142877][ T7072] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:15:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:00 executing program 4: [ 1263.348317][ T7085] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1263.360065][ T7085] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1263.450788][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1263.524420][ T7078] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1263.551668][ T7086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0fe}, 0x0) 00:15:00 executing program 1: 00:15:00 executing program 3: 00:15:00 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:00 executing program 4: 00:15:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1263.594491][ T7086] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:00 executing program 4: 00:15:00 executing program 3: 00:15:00 executing program 1: 00:15:00 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:00 executing program 4: [ 1263.970748][ T7105] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1263.993627][ T7105] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1264.061421][ T7098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1264.114456][ T7098] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1264.223462][ T7106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 00:15:01 executing program 3: 00:15:01 executing program 1: 00:15:01 executing program 4: 00:15:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, &(0x7f0000000280)=""/231, 0xe7) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1264.304367][ T7106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:01 executing program 4: 00:15:01 executing program 3: 00:15:01 executing program 1: 00:15:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1264.469237][ T7112] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1264.493420][ T7112] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:15:01 executing program 3: 00:15:01 executing program 4: [ 1264.757062][ T7119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1264.931905][ T7124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfc00}, 0x0) 00:15:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:01 executing program 1: 00:15:01 executing program 4: 00:15:01 executing program 3: 00:15:01 executing program 1: 00:15:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:02 executing program 3: 00:15:02 executing program 4: 00:15:02 executing program 1: [ 1265.143225][ T7131] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1265.181741][ T7131] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:15:02 executing program 3: [ 1265.398672][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1265.561293][ T7143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfd00}, 0x0) 00:15:02 executing program 4: 00:15:02 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000400)=0x6059, 0x4) 00:15:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:02 executing program 1: 00:15:02 executing program 3: 00:15:02 executing program 4: 00:15:02 executing program 1: 00:15:02 executing program 3: 00:15:02 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000400)=0x6059, 0x4) [ 1265.756513][ T7152] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1265.795341][ T7152] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:15:02 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 00:15:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) getdents(0xffffffffffffffff, 0x0, 0x0) [ 1266.040177][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.289623][ T7171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfe80}, 0x0) 00:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x0, 0x0, 0x0, 0x80000004, 0x0) clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(0x0, 0x1d, &(0x7f0000000280)={0x0, 0x0, 0x80000000}) waitid(0x0, 0x0, 0x0, 0x80000004, 0x0) 00:15:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:15:03 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 00:15:03 executing program 4: 00:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:03 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}]}, &(0x7f0000000180)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0xd, &(0x7f00000000c0)={r3}, 0x8) 00:15:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr="d793f097f2e895e761c6fdb0dd0926ba"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xd, &(0x7f00000000c0)={r3}, 0x8) 00:15:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) 00:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000400)=0x6059, 0x4) [ 1266.634757][ T7198] syz-executor.1 (7198) used greatest stack depth: 22192 bytes left [ 1266.745488][ T7189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.820846][ T7189] net_ratelimit: 6 callbacks suppressed [ 1266.820855][ T7189] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1266.950901][ T7210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfec0}, 0x0) 00:15:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 00:15:03 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 00:15:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', 0x0) 00:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4) [ 1267.024176][ T7210] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:04 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 00:15:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4) 00:15:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"/674], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a004872bbb6896209000055781309e3399e593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 00:15:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4) 00:15:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000d1c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x8c}}, 0x0) [ 1267.460944][ T7228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1267.514087][ T7228] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1267.650866][ T7242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 00:15:04 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003031dfffd946f6105000a00140a1f000008001008000800080012000000", 0x24}], 0x1}, 0x0) 00:15:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400), 0x4) 00:15:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60069200000b2f00fe800000000000000000000000000000fe8000000000000000000000000000aa0d0022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002f8e18f78c9220000022150e9e83535165da3b5aff2b4b791554e276c891c2e63d030bcd7adf6abe7f449f3ca4581b17452d245e3e41f1f0236552bc9b34eb7d0b46a8f603df5a0b62fd64e2d416b7a484ce52fed50cca9b6d7"], 0x0) 00:15:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r0) [ 1267.734081][ T7242] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400), 0x4) [ 1267.799417][ T7248] IPv6: NLM_F_CREATE should be specified when creating new route [ 1267.831601][ T7248] IPv6: Can't replace route, no match found 00:15:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 00:15:04 executing program 3: 00:15:04 executing program 1: 00:15:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:15:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}, {0x8100, 0x2}}, {@ipv6}}, 0x0) [ 1268.168347][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1268.233908][ T7257] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1268.349716][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 00:15:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @random="86d35b1084bb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}]}}}}}}}, 0x0) 00:15:05 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400), 0x4) 00:15:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r1) 00:15:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:15:05 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@random="8d120400e6ff", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x9, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, 'i'}}}}}}, 0x0) [ 1268.413993][ T7269] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1268.493860][ T7277] sit: non-ECT from 172.30.0.4 with TOS=0x2 [ 1268.522621][ T7282] sit: non-ECT from 172.30.0.4 with TOS=0x2 00:15:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000280)=0x8000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x7, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xe6f9ed6, 0x2}, 0x0, 0xfffffffffffffffe, 0x80, 0x8, 0xffffffffffffff0b, 0x0, 0x5}, r3, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff663b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a44, 0x1700) 00:15:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getdents(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 00:15:05 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x0) 00:15:05 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r0 = socket$kcm(0x2, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x20, 0x4a, 0x7f, 0x8, 0x0, 0x8, 0x2401, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfffffffffffffff8}, 0x0, 0x3f, 0x1f, 0x7, 0x5, 0x2, 0x1000}, r1, 0x10, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f00000002c0), 0x125) 00:15:05 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x0) 00:15:05 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') [ 1268.949081][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1269.023974][ T7289] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1269.052051][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 00:15:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000740)="9c8fe54ac1b05afc84e3ef766d819a10d82e213da5e6e92c197a2cc56cea2af5f487faa8cc444409c80e6bb044eddf818edff5036f0808677bd7c628c67ea7c6544525a6fe1a47ace87266c55c2c58f4f52b288068400d41d5ff3b6e66b04edf1a709b2a05bccd34f5e6afcda2e3a9dedc09ce46aa714193bdd2010bc28d7d95dcb17a79e58b0c2696de0984f5cb22", 0x8f}, {&(0x7f0000000300)="e2d823ccbbd14e0f4638d78e7c360f5241dd30776fa22341f2a12a4370bc3783d900b305ab41fdde604cec5becdf799f05fb4b691f672b23f2704d27d54fa89ee2f711e048a98eb7f0d2fe364688181ed0240b8b610d0977d23150adb7f12151b643db8b67a75913a5c1386ba14185d7622610894d2b47f9d8a08863fff9bef70df08361a6279e3f139c304eb52df402a2ea3d9ed4326ccd269d045348b1b4219c2c9db48557249d973ce2efbfa5f75054fc5c6dab186f94a57e3ce7dfe50014865fd7c62780a66c4f432e1b16233c4499f204494e0705973352c36ab48893e95f0456d66099932872f9738e", 0xec}, {&(0x7f0000000180)="26c9871eace7a9fbf414cb6434add3bd4ca20994bd02c723b32ad983e27fdfd0ef18ec3ca625d3a4bf993b509c6eae935132b83bf146fb9a7e5db33294cf72e71d1e18703905b501cd6b0e5f7fce9d8aeb7c36a226d6f983e5a0262354867147918893800e33c55b6800383acff521c31655b6", 0x73}, {&(0x7f0000000640)="70c54fdc8ee3fd3986eadf028b60d0641d28c751ac181e159f66f84ae795cee02043e13e", 0x24}], 0x4) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:15:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000280)=0x8000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x7, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xe6f9ed6, 0x2}, 0x0, 0xfffffffffffffffe, 0x80, 0x8, 0xffffffffffffff0b, 0x0, 0x5}, r3, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff663b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a44, 0x1700) 00:15:06 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x0) 00:15:06 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x40, 0x0, 0x0, 0x0, 'syz0\x00', "614fd8817b3ef92db40362f7798f8bbf63fd31788064942022915cc350efc24e", "20af019ef3cdce8cc244bab1777616cae8bee0c1fb1a05c7a70a8575d74d9ce5"}}}]}, 0x268}}, 0x0) 00:15:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) [ 1269.104047][ T7306] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x80000000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000340)={'bond_slave_1\x00', @multicast}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000280)) 00:15:06 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200088d4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 00:15:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x240100, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000013c0)={0x0, &(0x7f0000000100)}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1f, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x5, 0x7, 0xfef5}, &(0x7f00000003c0)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0500000007ae430716d5a00100000062ba6a0c6ad5c162b184a8c17c923804000000"], 0x22, 0x5}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0x700}, {0x6}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(r1) 00:15:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000280)=0x8000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x7, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xe6f9ed6, 0x2}, 0x0, 0xfffffffffffffffe, 0x80, 0x8, 0xffffffffffffff0b, 0x0, 0x5}, r3, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff663b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a44, 0x1700) 00:15:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="97", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(r1, &(0x7f0000008f00)={0x0, 0x0, 0x0}, 0x4804) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 00:15:06 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0xb6b5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x20, 0x3, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff48af}, 0x10202, 0x9329, 0x6, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 1269.584640][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1269.829842][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac141421e9", 0x0, 0x100}, 0x28) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 00:15:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 00:15:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8dad996a06b8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444dcbf66e8d85cc74a000048fb00000000000000af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 00:15:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c2e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56bffcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e702080000005efd90c8c48358f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffc91a869db7605202f964e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210faa7071e93094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2da0f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbdb957fc1de55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a19ecb713559075b6f0dd1236ce12a86fc60a2d4f658ac161164c52acd01348669305dd52da9668f683134afa2b973aa73a4b9d42fdd6c14d9e6200de42e6b42f2d1ecf20510ece2ae343796f9e95580be2c37945a6b6144cef685a9eeffc44d940d22cf0ef08c972d11b36eba1f6e26e354475c30171ab0f2d630e36ed7cec6a0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca000d", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:15:06 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 00:15:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac"], 0x0, 0xea}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x8082, 0x0) socket$kcm(0x2, 0xf, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) mkdir(0x0, 0x0) close(r2) socket$kcm(0xa, 0x100000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xc, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) recvmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000200)=@tipc=@id, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000540)=""/123, 0x7b}], 0x4, &(0x7f00000005c0)=""/44, 0x2c}, 0x40000041) 00:15:07 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x541b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x9}, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000280), 0x12) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/246, &(0x7f0000001700)="56cf30ac9463d4647ff3dee1730bf85d7e1cef586cda76638d066273bfd069e1ab2ff1f08319c63be172f0f8d601baaf61b8", &(0x7f0000001780)="40d92ec9a5b39fcbf2e06b9286e98c24960b07a02e5993a2c1538c7703eeda643a41df05c10e999644e1b2f199fc0ff9d093e725110203a4d6", 0x401, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/246, &(0x7f0000001700)="56cf30ac9463d4647ff3dee1730bf85d7e1cef586cda76638d066273bfd069e1ab2ff1f08319c63be172f0f8", 0x0, 0x401}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='eth1cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 1270.310842][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1270.444834][ T7388] device lo entered promiscuous mode 00:15:07 executing program 3: r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_RMID(r0, 0x0) 00:15:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8"], 0x0, 0x87}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 00:15:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 00:15:07 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 00:15:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8dad996a06b8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444dcbf66e8d85cc74a000048fb00000000000000af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) [ 1270.940003][ T7444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x106}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x136}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1271.198131][ T7454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:08 executing program 4: r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_RMID(r0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:15:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:15:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) 00:15:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000"], 0x0, 0x96}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1273.289130][ T7485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1273.353505][ T7485] net_ratelimit: 5 callbacks suppressed [ 1273.353514][ T7485] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:10 executing program 5: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000380)='./control\x00', 0x0, r1) [ 1273.398308][ T7487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1273.440950][ T7487] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000100039040000009ca195c603b95b6500", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB="116664874d75aba2da20c32da181af671697a0c205ff78051fd572a08116d612f393c034909ac3a05b5d3b9fb6e1c62f7376cae4c8ca0a049dc7aa2db282abfc72b3d0b27149a61998f815bdecf873f8eb5b042898fd424c59a6c2a68fa6bd15728aba567eb1a0"], 0x38}}, 0x0) 00:15:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100017000080", 0x14}], 0x1}, 0x0) 00:15:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) 00:15:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x120}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1273.858298][ T7499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1273.913395][ T7499] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000000)) 00:15:11 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:15:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x12b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195, 0xc3}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)) unshare(0x20000400) pselect6(0x40, &(0x7f0000000300)={0x3}, 0x0, 0x0, 0x0, 0x0) 00:15:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 00:15:11 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1274.470293][ T7525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1274.533437][ T7525] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1274.559584][ T7529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1274.613542][ T7529] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 00:15:13 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)) 00:15:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)) 00:15:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x11c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) [ 1276.369905][ T7542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1276.413147][ T7542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1276.519057][ T7546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1276.583468][ T7546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a000200000000"], 0x0, 0x97}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0xffb3, 0x7a00000000000004) 00:15:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f00000001c0)) 00:15:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:15:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 00:15:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 00:15:13 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 00:15:13 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)) [ 1277.034421][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x12d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1277.103223][ T7564] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1277.135643][ T7565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1277.184617][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1277.233265][ T7591] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1277.251762][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:15:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x11c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:16 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 00:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 00:15:16 executing program 2: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20040884) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syz_tun\x00', 0x2}) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r2}, 0x80, 0x0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xc}]}, 0xfdef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 00:15:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000000}, 0x0) 00:15:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/1) 00:15:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x124}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 00:15:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x14) 00:15:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a"], 0x0, 0x91}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x10f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1280.040595][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 1280.114178][ T7615] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1280.247955][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.303080][ T7634] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x11c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1c60d526dfe1337bce283fd248c70680d4294e04ec6eae8e2d1cf4f97cd000516a8f55de9"], 0x0, 0x125}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) [ 1282.407519][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1282.472772][ T7650] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1282.511841][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) [ 1282.573181][ T7651] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1282.718340][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) [ 1282.780505][ T7654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) [ 1282.932370][ T7655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents(r0, &(0x7f0000000280)=""/231, 0xe7) lseek(0xffffffffffffffff, 0x0, 0x0) [ 1282.992985][ T7655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x16000000}, 0x0) 00:15:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff07003506000002000000160600000ee50000bf050000000000003d65000000000000650700000200000007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000054779ffdefa2d23da0267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbe576482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645fa17050c0793ca4d76801de6de622cd1e369427da0547e1a3f66d3b9bb6adac9a1734128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291901a90b949975c53292f3aaf84d5327bfd2ccb61914e3d70024a105f017c1956873d887c36dbe50f4ad04a3d75aa9444d488df54cc1c16de63177b6ff0f0000000000007961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e473af0d93df45fc57d9017aababb05bf844aae790eab2e5c21680b3924"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 00:15:20 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) 00:15:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x2}, 0x8) 00:15:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1) [ 1283.398914][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1283.442683][ T7674] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1283.579309][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1283.632632][ T7686] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1c60d526dfe1337bce283fd248c70680d4294e04ec6eae8e2d1cf4f"], 0x0, 0x11c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2, 0x10, 0x0, "000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2a, 0x0, "97c0cf8f91b453cf14b62f5cc0ef00a6c48ba243c4ea50bb35814dd9d1738f8e2a7928eecc92484442ce73d23e2bd8fa457104021a3adf8fa61ecfb342a0b9134a288b0851267661408d3ec1a194f038"}, 0xd8) 00:15:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='9'], 0x1) sendfile(r0, r1, 0x0, 0x200fff) 00:15:22 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 00:15:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x17000000}, 0x0) 00:15:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40881, 0x0) 00:15:22 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:15:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pkey_alloc(0x0, 0x0) 00:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x0, 0x4}]}) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 00:15:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = dup(r1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 1285.581734][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1285.620222][ T7721] IPVS: ftp: loaded support on port[0] = 21 [ 1285.637119][ T27] audit: type=1326 audit(1586736922.542:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7719 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f8aeb9 code=0x0 [ 1285.658546][ T7706] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:15:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) [ 1285.922640][ T7736] input: syz1 as /devices/virtual/input/input9 [ 1286.015740][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1286.102514][ T7729] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1286.128600][ T7744] input: syz1 as /devices/virtual/input/input10 [ 1286.387819][ T7726] IPVS: ftp: loaded support on port[0] = 21 [ 1286.394326][ T27] audit: type=1326 audit(1586736923.302:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7719 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f8aeb9 code=0x0 [ 1286.652331][ T315] tipc: TX() has been purged, node left! 00:15:25 executing program 4: 00:15:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000258f88)) msgsnd(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:15:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x18000000}, 0x0) 00:15:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000600008000100687462001c000200180002000300140038aa000000"], 0x48}}, 0x0) 00:15:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2ff7ff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000200009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1c60d526dfe1337bce283fd248c70680d4294e04ec6eae8e2d1cf4f97cd000516a8f55de92a6a3b302749518e"], 0x0, 0x12d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x0, 0x4}]}) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 00:15:25 executing program 4: [ 1288.476474][ T7802] IPVS: ftp: loaded support on port[0] = 21 00:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSKBLED(r1, 0x5401, 0x20000003) [ 1288.509590][ T27] audit: type=1326 audit(1586736925.412:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7797 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f8aeb9 code=0x0 00:15:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000040)=0x4fa, 0x4) 00:15:25 executing program 4: getpid() getdents(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:15:25 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000240)={0x1}) 00:15:25 executing program 1: 00:15:25 executing program 1: [ 1288.745714][ T7822] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1288.763891][ T7822] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:15:25 executing program 4: [ 1288.911219][ T7805] lo: Caught tx_queue_len zero misconfig [ 1288.921586][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1288.982264][ T7810] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 00:15:26 executing program 4: [ 1289.274199][ T7851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1289.332108][ T7851] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1289.438088][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1289.492264][ T7855] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1290.971963][ T315] tipc: TX() has been purged, node left! [ 1291.131943][ T315] tipc: TX() has been purged, node left! 00:15:28 executing program 3: 00:15:28 executing program 1: 00:15:28 executing program 5: 00:15:28 executing program 4: 00:15:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x0, 0x4}]}) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 00:15:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 00:15:28 executing program 1: 00:15:28 executing program 4: 00:15:28 executing program 5: [ 1291.488680][ T7859] IPVS: ftp: loaded support on port[0] = 21 [ 1291.506621][ T27] audit: type=1326 audit(1586736928.412:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f8aeb9 code=0x0 00:15:28 executing program 1: 00:15:28 executing program 3: 00:15:28 executing program 5: 00:15:28 executing program 4: 00:15:28 executing program 1: 00:15:28 executing program 3: 00:15:28 executing program 5: [ 1291.808022][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1291.882217][ T7865] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1292.079250][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.152030][ T7883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:29 executing program 2: 00:15:29 executing program 4: 00:15:29 executing program 1: 00:15:29 executing program 3: 00:15:29 executing program 5: 00:15:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 00:15:29 executing program 1: 00:15:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) 00:15:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000080000000200000ffeffffff0300000004000000fcfffffff300000000d141c357030000007794b900000000000000005f00"], &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 00:15:29 executing program 2: 00:15:29 executing program 5: 00:15:29 executing program 5: 00:15:29 executing program 2: 00:15:29 executing program 1: 00:15:29 executing program 2: 00:15:29 executing program 5: 00:15:29 executing program 1: [ 1292.611378][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.692051][ T7905] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1292.862033][ T7910] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 00:15:29 executing program 2: [ 1292.939539][ T7913] bridge0: port 1(bridge_slave_0) entered blocking state [ 1292.946737][ T7913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1293.111906][ T7910] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:30 executing program 4: 00:15:30 executing program 5: 00:15:30 executing program 1: 00:15:30 executing program 3: 00:15:30 executing program 2: 00:15:30 executing program 3: 00:15:30 executing program 4: 00:15:30 executing program 5: 00:15:30 executing program 2: 00:15:30 executing program 1: [ 1293.437716][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1293.512234][ T7924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1293.551242][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x65580000}, 0x0) 00:15:30 executing program 3: 00:15:30 executing program 4: 00:15:30 executing program 1: 00:15:30 executing program 5: 00:15:30 executing program 2: [ 1293.611870][ T7924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:30 executing program 1: 00:15:30 executing program 5: 00:15:30 executing program 3: 00:15:30 executing program 2: 00:15:30 executing program 4: 00:15:30 executing program 1: [ 1293.983032][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1294.051795][ T7951] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1294.145904][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x7d020000}, 0x0) 00:15:31 executing program 5: 00:15:31 executing program 4: 00:15:31 executing program 3: 00:15:31 executing program 2: 00:15:31 executing program 1: [ 1294.211674][ T7954] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:31 executing program 5: 00:15:31 executing program 3: 00:15:31 executing program 4: 00:15:31 executing program 2: 00:15:31 executing program 5: 00:15:31 executing program 1: [ 1294.569616][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1294.646179][ T7964] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1294.788772][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x81000000}, 0x0) 00:15:31 executing program 5: 00:15:31 executing program 3: 00:15:31 executing program 2: 00:15:31 executing program 4: 00:15:31 executing program 1: [ 1294.871806][ T7969] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:31 executing program 5: 00:15:31 executing program 3: 00:15:31 executing program 1: 00:15:31 executing program 2: 00:15:31 executing program 4: 00:15:32 executing program 5: [ 1295.237781][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1295.321733][ T7981] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1295.415049][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 00:15:32 executing program 3: 00:15:32 executing program 1: 00:15:32 executing program 2: 00:15:32 executing program 4: 00:15:32 executing program 5: 00:15:32 executing program 3: 00:15:32 executing program 5: 00:15:32 executing program 1: 00:15:32 executing program 2: 00:15:32 executing program 4: 00:15:32 executing program 5: [ 1295.816202][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 00:15:32 executing program 1: 00:15:32 executing program 4: 00:15:32 executing program 3: 00:15:32 executing program 2: 00:15:32 executing program 5: 00:15:32 executing program 1: 00:15:32 executing program 3: 00:15:32 executing program 4: 00:15:32 executing program 5: 00:15:32 executing program 2: 00:15:33 executing program 1: [ 1296.296196][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.349222][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xa4f9ffff}, 0x0) 00:15:33 executing program 3: 00:15:33 executing program 5: 00:15:33 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492702, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)=""/182, &(0x7f0000000040)=0xb6) 00:15:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xb330, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 00:15:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x4c000000}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:15:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 00:15:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="72617700000000009a00000000000000000000000000000000000000000000000200000003000000480300009000000090000000000000009000000090000000b0020000b0020000b0020000b0020000b002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000206000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001200200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c000000000000000000000000003c00000000000000000000000300000003000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) [ 1296.465645][ T8019] IPVS: ftp: loaded support on port[0] = 21 00:15:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb0100180000000000000024a00000240000000200000000"], &(0x7f0000000280)=""/4096, 0x19, 0x1000, 0x1}, 0x20) 00:15:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x7ff, 0x108}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:15:33 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506b86807000a0200000000000000480e93210001c0f0020000050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a000200000000000010f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 00:15:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) [ 1296.749716][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.792914][ T8034] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1297.037790][ T8039] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 00:15:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc3ffffff}, 0x0) 00:15:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab0925003a00070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x10, 0x800000000080003, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) splice(r0, 0x0, r2, 0x0, 0x24ffda, 0x0) 00:15:34 executing program 1: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x120000, 0x1000}, 0x18) [ 1297.296184][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0xa]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 00:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8981, 0x0) 00:15:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400c804, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:34 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x3) [ 1297.361515][ T8073] net_ratelimit: 5 callbacks suppressed [ 1297.361523][ T8073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000002400)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 00:15:34 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:34 executing program 2: r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002600010f00"/20, @ANYRES32=0x0, @ANYBLOB="54290000000000000000000043cf00000000"], 0x28}}, 0x0) 00:15:34 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40800, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 1297.618510][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.646908][ T8095] IPVS: ftp: loaded support on port[0] = 21 00:15:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) read(r0, &(0x7f0000000100)=""/75, 0x4b) [ 1297.661770][ T8085] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1297.679831][ T8092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1297.706359][ T8094] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 00:15:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200060000000000000000800020000000000", 0x24) 00:15:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8500f5ff0400000034000000000000009500000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:15:35 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 00:15:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 00:15:35 executing program 1: [ 1298.207136][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 00:15:35 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x20a}, {}], 0x2) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1298.301415][ T8110] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1298.442187][ T8097] IPVS: ftp: loaded support on port[0] = 21 [ 1298.467356][ T8136] IPVS: ftp: loaded support on port[0] = 21 00:15:35 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000f469bb85000000200000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x4f, &(0x7f0000000100)="7f3d5e7a9e3efa339e3c7b7f07d2", 0x0, 0x740, 0x0, 0x0, 0x5c}, 0x28) [ 1298.690716][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1298.751409][ T8107] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1299.015203][ T8145] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1299.136486][ T8148] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1299.247996][ T8137] IPVS: ftp: loaded support on port[0] = 21 [ 1299.310859][ T8145] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1299.340699][ T8145] device tunl0 entered promiscuous mode [ 1299.361956][ T8145] device gre0 entered promiscuous mode [ 1299.368541][ T8145] device gretap0 entered promiscuous mode [ 1299.401762][ T8145] device erspan0 entered promiscuous mode [ 1299.408201][ T8145] device ip_vti0 entered promiscuous mode [ 1299.432615][ T8145] device ip6_vti0 entered promiscuous mode [ 1299.439116][ T8145] device sit0 entered promiscuous mode [ 1299.462244][ T8145] device ip6tnl0 entered promiscuous mode [ 1299.468700][ T8145] device ip6gre0 entered promiscuous mode [ 1299.492260][ T8145] device syz_tun entered promiscuous mode [ 1299.499954][ T8145] device ip6gretap0 entered promiscuous mode [ 1299.522214][ T8145] device bridge0 entered promiscuous mode [ 1299.528551][ T8145] device vcan0 entered promiscuous mode [ 1299.552485][ T8145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1299.560143][ T8145] device bond0 entered promiscuous mode [ 1299.582124][ T8145] device bond_slave_0 entered promiscuous mode [ 1299.588539][ T8145] device bond_slave_1 entered promiscuous mode [ 1299.602264][ T8145] device team0 entered promiscuous mode [ 1299.607962][ T8145] device team_slave_0 entered promiscuous mode [ 1299.631845][ T8145] device team_slave_1 entered promiscuous mode [ 1299.652313][ T8145] device dummy0 entered promiscuous mode [ 1299.658787][ T8145] device nlmon0 entered promiscuous mode [ 1299.721306][ T8145] device caif0 entered promiscuous mode [ 1299.727236][ T8145] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1301.313580][ T315] tipc: TX() has been purged, node left! [ 1301.319553][ T315] tipc: TX() has been purged, node left! [ 1301.326358][ T315] tipc: TX() has been purged, node left! [ 1301.332992][ T315] tipc: TX() has been purged, node left! 00:15:39 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40800, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:15:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x9) 00:15:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf5ffffff}, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) getsockopt$SO_COOKIE(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 00:15:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:39 executing program 2: unshare(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b77"], 0x0) 00:15:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x28, 0x3c, 0x0, @rand_addr="a74c51ac9fd188b82a0c6cd2633d04e7", @rand_addr="9d32d782e85301cf370f504bc17ad0b0", {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback={0x2, 0x2}, @mcast1}}}}}}, 0x0) 00:15:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xe}, {}]}]}}, &(0x7f0000000280)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 1302.599550][ T8221] IPVS: ftp: loaded support on port[0] = 21 00:15:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) [ 1302.768602][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:39 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a02000000b8480e93210001c0f0040003050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) [ 1302.851027][ T8222] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1302.882368][ T8224] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1302.913799][ T8229] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1302.935170][ T8245] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1302.949770][ T8225] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1302.976608][ T8248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1303.031636][ T8248] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="10034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 00:15:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x600}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:15:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfc000000}, 0x0) 00:15:40 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}}}, 0x24}}, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:15:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2000031f, [@func_proto]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:15:40 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000001fe000001f500"/28], 0x28) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0xa6fa, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 00:15:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:40 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) socket$inet(0x2, 0x4000000000000001, 0x0) 00:15:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410018b3350ec00911efc0bb3", 0xe, 0x8000830, 0x0, 0x0) 00:15:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e00200000000000028010000280100000000000000000000100200000d0200324a430e1673583896bde8b1cdc7"], 0x1) [ 1303.746969][ T8297] IPVS: ftp: loaded support on port[0] = 21 [ 1303.762241][ T8281] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1303.782776][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x8000000}, 0x0) [ 1303.861370][ T8284] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) [ 1303.912540][ T8302] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 00:15:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfd000000}, 0x0) 00:15:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe1, 0x0) 00:15:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d000000810000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:15:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0\x00', {0x2, 0x0, @broadcast}}) [ 1304.271801][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1304.321612][ T8318] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfe800000}, 0x0) 00:15:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="7261770331000000000000000000000000000000000000000000000000000000c1030000030000002803000078010000780100000c00000000000000780100005802000058020000580200005902000058020000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000006c00000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470736930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000003000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000f0000ffffac1414bbfe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:15:41 executing program 2: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:15:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:41 executing program 5: socketpair(0x28, 0x0, 0xfffffffc, &(0x7f0000000200)) [ 1304.682166][ T8346] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1304.707115][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 1304.801549][ T8347] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:41 executing program 1: write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) [ 1305.116949][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:42 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe1, 0x0) 00:15:42 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x3, 0x1, 0x319}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:42 executing program 1: write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) [ 1305.170856][ T8358] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:42 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1305.272555][ T8359] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfec00000}, 0x0) 00:15:42 executing program 1: write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000078010000780100000c00000000000000780100005802000058020000580200005902000058020000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000006c00000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470736930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000003000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000f0000ffffac1414bbfe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:15:42 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:42 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1305.624943][ T8379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:42 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:42 executing program 2: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 1305.670695][ T8379] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1305.688353][ T8386] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:15:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 00:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/125, &(0x7f00000001c0)=0x7d) 00:15:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfeffffff}, 0x0) 00:15:43 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe1, 0x0) 00:15:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000050000000800020000000000", 0x24) 00:15:43 executing program 1: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="72617700000000009a00000000000000000000000000000000000000000000000200000003000000480300009000000090000000000000009000000090000000b0020000b0020000b0020000b0020000b002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000206000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001200200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c000000000000000000000000003c00000000000000000000000300000003000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:15:43 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) 00:15:43 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 00:15:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 00:15:43 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c10000000", 0xd, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}], 0x1) 00:15:43 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000c000100b7736b626564697400240002110ef63dda760c6a871f968cdd8024000700040000000400"/80], 0x50}}, 0x84) [ 1306.419549][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 1306.546516][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1306.620584][ T8407] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1306.690316][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xff000000}, 0x0) [ 1306.730993][ T8437] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:43 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:43 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:43 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="3eda0652a0e0", @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, "89"}}}}}}, 0x0) 00:15:43 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') [ 1306.977228][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:43 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) [ 1307.021073][ T8452] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:44 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:15:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) 00:15:44 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c10000000", 0xd, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}], 0x1) 00:15:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00f000"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:15:44 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) [ 1307.303471][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:44 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000f0", 0x24) [ 1307.382245][ T8474] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1307.406225][ T8469] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1307.406707][ T8481] IPVS: ftp: loaded support on port[0] = 21 00:15:44 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 00:15:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 00:15:44 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300f5006900000000000000ab00804803000000460001070000001419000100000001a9cabc79cf20baba46be5bd28b020a1836f4", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009470001000000e4ffff0600190021", 0x15}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:15:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 00:15:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 00:15:44 executing program 4: socketpair(0x11, 0x2, 0x7, &(0x7f0000000180)) 00:15:45 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000340)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) [ 1308.136142][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1308.220424][ T8518] net_ratelimit: 1 callbacks suppressed [ 1308.220432][ T8518] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1308.284197][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1308.341145][ T8526] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:45 executing program 5: syz_emit_ethernet(0x2000005e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x28, 0x3c, 0x0, @rand_addr="a74c51ac9fd188b82a0c6cd2633d04e7", @rand_addr="9d32d782e85301cf370f504bc17ad0b0", {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback={0x2, 0x2}, @mcast1}}}}}}, 0x0) 00:15:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 00:15:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 00:15:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 1308.578428][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1308.640849][ T8538] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1308.668723][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1308.730670][ T8539] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:45 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 00:15:45 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:15:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2, 0x6}]}, 0x1c}}, 0x0) 00:15:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffff9a4}, 0x0) 00:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 00:15:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904001e002000000000000000000008000200000000f0", 0x24) 00:15:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 00:15:45 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 00:15:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 00:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x12, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8500f5ff0400000034000000000000009500000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 1309.154433][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1309.220291][ T8554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1309.249303][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1309.310730][ T8569] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:46 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @local}, 0x50, {0x2, 0x0, @local}}) 00:15:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @empty}}) 00:15:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200", 0x12) 00:15:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000001c0)) 00:15:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x7, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:15:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb0100180000000000002424a00000240000000200000000"], &(0x7f0000000280)=""/4096, 0x19, 0x1000, 0x1}, 0x20) 00:15:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200", 0x12) 00:15:46 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506b86807060aab087a02000000b8480e93210001c0f0040000050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 00:15:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000001c0)={0x6, 'veth1\x00', {0x401}}) 00:15:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200", 0x12) [ 1310.029345][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1310.120396][ T8582] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1310.150278][ T8594] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1310.266884][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1310.320288][ T8597] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:47 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200200000000000000000", 0x1b) 00:15:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 00:15:47 executing program 5: socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) 00:15:47 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:15:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 00:15:47 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {0x0}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:15:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200200000000000000000", 0x1b) 00:15:47 executing program 5: unshare(0x6c060000) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 1310.808853][ T8614] IPVS: ftp: loaded support on port[0] = 21 00:15:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000200200000000000000000", 0x1b) [ 1310.849565][ T8618] IPVS: ftp: loaded support on port[0] = 21 [ 1310.945357][ T8606] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:15:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200", 0x20) 00:15:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410018b3350ec00911efc0bb3", 0xe, 0x0, 0x0, 0x0) [ 1311.157869][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1311.200801][ T8611] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1311.222192][ T8626] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:48 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200", 0x20) 00:15:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040202002000000000000000000008000200000000f0", 0x24) 00:15:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffffc3}, 0x0) 00:15:48 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c7138754", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:15:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200", 0x20) [ 1311.720731][ T8667] IPVS: ftp: loaded support on port[0] = 21 [ 1311.893153][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1311.960253][ T8671] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1311.995792][ T8677] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1312.176878][ T8684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYBLOB="00000001f1"], 0x2}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f40700090400020020000000000000000000080002000000", 0x22) 00:15:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:15:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8510f5ff0400000034000000000000009500000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:15:50 executing program 5: unshare(0x6c060000) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 00:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f40700090400020020000000000000000000080002000000", 0x22) 00:15:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) [ 1313.602946][ T8721] IPVS: ftp: loaded support on port[0] = 21 00:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f40700090400020020000000000000000000080002000000", 0x22) 00:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000", 0x23) [ 1313.804801][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1313.862264][ T8717] net_ratelimit: 1 callbacks suppressed [ 1313.862272][ T8717] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000", 0x23) [ 1313.912288][ T8719] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1314.170930][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1314.240009][ T8740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 00:15:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040002002000000000000000000008000200000000", 0x23) 00:15:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffffff5}, 0x0) 00:15:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:51 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 00:15:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000180)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @local}}) 00:15:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6", @ANYRES32, @ANYBLOB="00000001"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x22}]}, 0x10) 00:15:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) [ 1314.688986][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1314.791183][ T8765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1314.831213][ T8775] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 00:15:51 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vlan1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x1) 00:15:51 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x28, 0x3c, 0x0, @rand_addr="a74c51ac9fd188b82a0c6cd2633d04e7", @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback={0x2, 0x2}, @loopback}}}}}}, 0x0) [ 1315.252564][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1315.329896][ T8782] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0) 00:15:52 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 00:15:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:52 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c7138754", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:15:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000000f005f0014f9f407000904000200200060000000000000000800020000000000", 0x24) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x8, 0x0, &(0x7f0000000100)) 00:15:52 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) [ 1315.527225][ T8817] IPVS: ftp: loaded support on port[0] = 21 00:15:52 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:52 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES64], 0x10) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:15:52 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:52 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) [ 1315.847749][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1315.909953][ T8824] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1315.944014][ T8830] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1316.078642][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 00:15:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vlan1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 00:15:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f00000000c0)={'veth0\x00', {0x2, 0x0, @broadcast}}) [ 1316.139929][ T8856] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x26, 0x2}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 00:15:53 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:53 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000140)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190d4ccd3bfcd5fee82c88b7d271eddb58322", 0x74}, {&(0x7f0000000040)="17ff6c97da28b387", 0x8}, {&(0x7f00000003c0)="3ad8c0695452dd8d1e9612174cbad98fcebe721a8d3ea954ab068802f0", 0x1d}, {&(0x7f0000000240)="dabc63970bd9320f0283dad87d30e134fbe64e2339adbc07ae985ff2ac39f48bb389", 0x22}, {&(0x7f00000002c0)="f1faac64df02bac75dcb96389f9a", 0xe}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:15:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1d) close(r0) 00:15:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 1316.458200][ T8879] IPVS: ftp: loaded support on port[0] = 21 00:15:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @none}, @tipc, 0x26, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)='veth1_vlan\x00'}) 00:15:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) [ 1316.537671][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 1316.609778][ T8871] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1316.652979][ T8889] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1316.919827][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1316.990008][ T8871] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1317.022986][ T315] tipc: TX() has been purged, node left! [ 1317.030143][ T315] tipc: TX() has been purged, node left! 00:15:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:15:53 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:15:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 1317.043464][ T315] tipc: TX() has been purged, node left! [ 1317.054493][ T315] tipc: TX() has been purged, node left! 00:15:54 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 00:15:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)={0x100, 0x21, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x99, 0x0, 0x0, 0x0, @binary="dd4aa200d1d307716fd52af12804c557e8f56d3c51c9f1de0e18983d5f22933a6bd26e8fdf63e51e022386e3eaa63f9f229b330aa9402983b5ac0e384af9c4b9916a5acdb70e92a1f69286508c72311fe967258235509787b507fae7abd21bac4e4c4667b50f3d036b80cff9a7d0001c69224ae9ecd7d7cdd0ec79e5fb4a679407ad48f381a2467f69b0fc48072b7da0c32a261bee"}, @generic="9b16df2f495a8371529d8b3ae53e9bca39a0f4fc7d4e8d0db5196a5bbc0b58ba5a8cc7acef283009dc924b199f7bd212a0e5ed5f56b6bfc3ecb4c672c8", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}]}, 0x100}], 0x1}, 0x0) [ 1317.174275][ T315] tipc: TX() has been purged, node left! [ 1317.202020][ T315] tipc: TX() has been purged, node left! 00:15:54 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x0, 0x8}, 0xc) [ 1317.221986][ T315] tipc: TX() has been purged, node left! [ 1317.241499][ T315] tipc: TX() has been purged, node left! 00:15:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 00:15:54 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1317.351277][ T8930] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1317.384036][ T8931] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:54 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1317.426115][ T8947] IPVS: ftp: loaded support on port[0] = 21 [ 1317.441489][ T8931] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) [ 1317.495585][ T8948] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1317.506015][ T8948] device lo entered promiscuous mode [ 1317.513836][ T8948] device tunl0 entered promiscuous mode [ 1317.524654][ T8948] device gre0 entered promiscuous mode [ 1317.542688][ T8948] device gretap0 entered promiscuous mode [ 1317.556822][ T8948] device erspan0 entered promiscuous mode [ 1317.567049][ T8948] device ip_vti0 entered promiscuous mode [ 1317.575286][ T8948] device ip6_vti0 entered promiscuous mode [ 1317.586087][ T8948] device sit0 entered promiscuous mode [ 1317.594176][ T8948] device ip6tnl0 entered promiscuous mode [ 1317.606429][ T8948] device ip6gre0 entered promiscuous mode [ 1317.614646][ T8948] device syz_tun entered promiscuous mode [ 1317.625804][ T8948] device ip6gretap0 entered promiscuous mode [ 1317.636191][ T8948] device bridge0 entered promiscuous mode [ 1317.647816][ T8948] device vcan0 entered promiscuous mode [ 1317.655245][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1317.667806][ T8948] device bond0 entered promiscuous mode [ 1317.676225][ T8948] device bond_slave_0 entered promiscuous mode [ 1317.687399][ T8948] device bond_slave_1 entered promiscuous mode [ 1317.695977][ T8948] device team0 entered promiscuous mode [ 1317.706458][ T8948] device team_slave_0 entered promiscuous mode [ 1317.714622][ T8948] device team_slave_1 entered promiscuous mode [ 1317.726823][ T8948] device dummy0 entered promiscuous mode [ 1317.734545][ T8948] device nlmon0 entered promiscuous mode [ 1317.789716][ T8948] device caif0 entered promiscuous mode [ 1317.795925][ T8948] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1317.913385][ T8952] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 1318.122778][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x2) 00:15:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:55 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6400, 0x0, 0x11, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0xfffffffffffffc51, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea00285781970654cc75027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 00:15:55 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @loopback}}) 00:15:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a4080200040406"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) [ 1318.415004][ T8976] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1318.435264][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) [ 1318.490727][ T8983] netlink: 1180 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1318.666849][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 00:15:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 00:15:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x3) 00:15:58 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) 00:15:58 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) 00:15:58 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:58 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a4"], 0x2}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:58 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) 00:15:58 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) 00:15:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x5}]}}]}, 0x38}, 0x1, 0x1400}, 0x0) 00:15:58 executing program 1: unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet(0x2, 0x0, 0x0) 00:15:58 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000180)) [ 1321.448225][ T9032] IPVS: ftp: loaded support on port[0] = 21 00:15:58 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2", 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x74}}, 0x0) 00:15:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 00:15:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x4) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 00:15:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000b00000008000300", @ANYRES32, @ANYBLOB="080006d8", @ANYRES32, @ANYBLOB="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"], 0x24}}, 0x0) [ 1321.713869][ T9023] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1321.865587][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1321.909909][ T9074] net_ratelimit: 3 callbacks suppressed [ 1321.909919][ T9074] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1321.941094][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1321.999682][ T9077] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x24}}, 0x0) 00:15:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 00:15:59 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000001400)=ANY=[@ANYBLOB="fdffffffffffaaaaaa2aaabb9100000081000000080600000000064c2355161f45a24a000000aaaaaaaaaaaa17388701d3d8decec81c5f72cf7585627595a4151403ce077bbfa4425d5d207c07de98319317cd88b45c2d6a3b8dc5d0250ebd49a819eb0d42f87ff74d0efeba36ec4c8e1eb0401f5aac002222eab6ad403d95120af38a9358a8d8bf0b7740103646"], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x5) 00:15:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d0007", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x10, 0x800000000080003, 0x0) splice(r0, 0x0, r2, 0x0, 0x24ffda, 0x0) 00:15:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x6800}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:15:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000040)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}], 0x1, 0x0) [ 1322.191331][ T9086] IPVS: ftp: loaded support on port[0] = 21 00:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x0, {0x2, 0x0, @local}}) 00:15:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) [ 1322.294879][ T9100] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 1322.391389][ T9103] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. 00:15:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x6}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x6) [ 1322.623429][ T9138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.669291][ T9138] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1322.785578][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.849395][ T9140] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:15:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:15:59 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "64f0a86da41d056632ea1a636fd73d7b90d3704eec41005868dc682d5ed40422f85652eaa65a82781214648b3487bf705390861100"}}}}}}, 0x0) 00:15:59 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 00:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x8) 00:15:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'wg0\x00', @ifru_ivalue}) 00:16:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 00:16:00 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0d1b029ac00200a578020006060000000043", 0x1d, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 00:16:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:16:00 executing program 5: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2", 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xb}}}, 0x24}}, 0x0) 00:16:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000140)=""/125, &(0x7f00000001c0)=0x7d) [ 1323.354984][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1323.419688][ T9155] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1323.547623][ T9165] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1323.569729][ T9165] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1323.676168][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1323.739116][ T9173] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'veth1_to_team\x00', @ifru_data=0x0}) 00:16:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x7ff, 0x108}, 0x40) 00:16:00 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004500005800180000002f9078ac141400ac1e0001042065580000000000000800000086dd3d8d519232aae446051000000100000000000000080032eb00000000200000000200000000000000000019000800655800000700"], 0x0) 00:16:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xa) 00:16:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xc}]}}, &(0x7f0000002600)=""/4112, 0x2a, 0x1010, 0x11}, 0x20) 00:16:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 00:16:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x1000000) 00:16:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x6c000000}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:16:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x8000f, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000003c0)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 00:16:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640)={0x11, 0xf8}, 0x14) 00:16:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x120000, 0x1000}, 0x20) [ 1324.363623][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1324.429696][ T9184] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1324.472366][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1324.519079][ T9181] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002400)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 00:16:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c) 00:16:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab0925003a00070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") r3 = socket(0x10, 0x800000000080003, 0x0) splice(r0, 0x0, r3, 0x0, 0x24ffda, 0x0) 00:16:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x22b, 0x0, 0x250, 0x0, 0x250, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 00:16:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xc) 00:16:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 00:16:01 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:16:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x3c}}, 0x0) 00:16:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 00:16:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vlan1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0x4}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 00:16:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x0, @multicast2}}) [ 1325.196146][ T9214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1325.260448][ T9214] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1325.281197][ T9221] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 1325.324556][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1325.409188][ T9234] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0d00f9f4070009040002002000000000000000000008000200000000f0", 0x24) 00:16:02 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:16:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d3a02762c2951257b8580218ce74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7ce6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864eac44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc98f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09d314844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcba12953d58cff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d7a64de4c4aa433fce840aff7c47da3a4c6966d881819dfd413dd83f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600ed5972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a265f4d4da448a7a0d19c5e43eaf65731609dfa2dde267551467eb657839cc77012cc449009981f22820e57a03432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735937bf6a752c015c7f5f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 00:16:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xe) 00:16:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:16:02 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [0x3f00], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 00:16:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b7000000006fc9923906000000cdafc800000007000000004b5d579263b9bf17ac1c161924eca929994ba20db59d9f3d13d31744a582948036d1fc718403b4a4309781add78dde02fbd0ddd4a3aa7d23311000019334501f1963d9a6d6810d2bfd43b00b613767fe70980cb3c34fa402eeb2cac371fa48690263c90b7617388ddd4c403cecbcc7455f705225d22e950c781b8df5ac1bf19fe1f8b983a89f3d18c0b3d3661d95da44c7b9e53dc8229759da5bf0745fe682d5d585"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) 00:16:02 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:16:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x48, 0x0, 0x0, @local}, 0x10) 00:16:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 1326.035157][ T9246] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 1326.063377][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:03 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:16:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:16:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000040), 0x4) 00:16:03 executing program 5: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2", 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x888}}, 0x0) [ 1326.375256][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x10) 00:16:03 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2", 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x74}}, 0x0) [ 1326.459199][ T9264] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:16:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) 00:16:03 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r0, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:16:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008000200000000f0", 0x24) [ 1326.655762][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:16:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan1\x00'}) 00:16:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 1326.994984][ T9289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:16:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d653ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203070000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 1327.069050][ T9289] net_ratelimit: 3 callbacks suppressed [ 1327.069059][ T9289] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:04 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000008c80)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000040)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 1327.134097][ T9297] device ip6tnl1 entered promiscuous mode 00:16:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x16) 00:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d08a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 00:16:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2c8, 0x3, 0x3a8, 0x0, 0x240, 0x240, 0x228, 0x0, 0x310, 0x328, 0x328, 0x310, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 00:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000002c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x50}}, 0x0) [ 1327.785708][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1327.854431][ T9311] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:16:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6803890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 1327.948417][ T9326] device ip6tnl1 entered promiscuous mode 00:16:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 1328.235964][ T9328] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:16:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x17) [ 1328.324833][ T9334] bond1 (unregistering): Released all slaves 00:16:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 1328.579876][ T9413] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1328.769992][ T9331] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:16:05 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment, @hopopts]}}}}}}}, 0x0) 00:16:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e10301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 00:16:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x18) 00:16:05 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:16:05 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060101", 0x7, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:16:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) [ 1329.087003][ T9334] bond1 (unregistering): Released all slaves [ 1329.205473][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1329.250438][ T9461] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:16:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2, 0x8}, 0x20) 00:16:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a00000000080003400000000808000640ffffff00140000001100010000000000000000000000000a"], 0x74}}, 0x0) 00:16:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x60) [ 1329.454733][ T9520] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 00:16:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000000000000ffffff00140000001100010000000000000000000000000a"], 0x74}}, 0x0) [ 1329.584481][ T9532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1329.648996][ T9525] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1329.696397][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:06 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 00:16:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) [ 1329.819300][ T9526] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1329.839747][ T9533] bond1 (unregistering): Released all slaves 00:16:06 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a00000000080003400000000808000640ffffff00140000001100010000000000000000000000000a"], 0x74}}, 0x0) [ 1329.923021][ T9576] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1330.003484][ T9618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:16:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d10a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 1330.118263][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1330.208708][ T9615] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x121}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:16:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r0) 00:16:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xf0) 00:16:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:16:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:16:07 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:16:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x101}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 1330.947953][ T9642] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1330.984695][ T9657] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1331.024604][ T9653] bond1 (unregistering): Released all slaves [ 1331.222002][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1331.279973][ T9655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:16:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) [ 1331.494797][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007a40)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy, @IFLA_VTI_LOCAL={0x8}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x57}]}, 0x40}}, 0x0) [ 1331.558439][ T9729] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1331.606960][ T9732] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:16:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xfc) [ 1331.679030][ T9735] bond1 (unregistering): Released all slaves 00:16:08 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 1332.009157][ T9813] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1332.034260][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1332.108448][ T9814] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:16:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:16:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 00:16:10 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:16:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xfd) 00:16:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) [ 1333.961026][ T9819] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x4]}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 00:16:10 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="45e9aed12f060000000000000025d86800278dcff4", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r1, 0x0, 0x0) 00:16:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x27d) 00:16:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 1334.150068][ T9870] ================================================================== [ 1334.159117][ T9870] BUG: KASAN: slab-out-of-bounds in gfn_to_hva+0x4a0/0x4c0 [ 1334.165043][ T9882] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1334.166344][ T9870] Read of size 8 at addr ffff8880535d5468 by task syz-executor.1/9870 [ 1334.182780][ T9870] [ 1334.185138][ T9870] CPU: 1 PID: 9870 Comm: syz-executor.1 Not tainted 5.6.0-syzkaller #0 [ 1334.193384][ T9870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1334.202316][ T9885] ptrace attach of "/root/syz-executor.4"[9879] was attempted by "/root/syz-executor.4"[9885] [ 1334.203447][ T9870] Call Trace: [ 1334.203473][ T9870] dump_stack+0x188/0x20d [ 1334.203500][ T9870] print_address_description.constprop.0.cold+0xd3/0x315 [ 1334.203519][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.233148][ T9870] __kasan_report.cold+0x35/0x4d [ 1334.238180][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.242709][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.247227][ T9870] kasan_report+0x33/0x50 [ 1334.251582][ T9870] gfn_to_hva+0x4a0/0x4c0 [ 1334.256027][ T9870] kvm_arch_mmu_notifier_invalidate_range+0x21/0x80 [ 1334.262636][ T9870] kvm_mmu_notifier_invalidate_range_start+0x1a1/0x280 [ 1334.269704][ T9870] ? kvm_flush_remote_tlbs+0x120/0x120 [ 1334.275198][ T9870] __mmu_notifier_invalidate_range_start+0x4bc/0x6b0 [ 1334.282078][ T9870] clear_refs_write+0x83e/0x910 [ 1334.286959][ T9870] ? show_smaps_rollup+0x720/0x720 [ 1334.292105][ T9870] ? mark_held_locks+0xe0/0xe0 00:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:16:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b064679ac3933807f6d7d02e8e9b919e3c2733d3219af91441e8477684045b44663ad584690af2089c7febb80bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa9986690000000000e7f7ae9bfd87933913ebcf2346cde9fcd22f349ecaa921fecb6ae8d10037138af83035913514e60f66ff0f398a6e14389bcf8916766771e60edc2b8e029529ed7ed08d33b91e244929ed7bedbd1ec399d635c48a586f59272fd6787027"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x300) [ 1334.296903][ T9870] ? lock_acquire+0x1f2/0x8f0 [ 1334.301788][ T9870] ? security_file_permission+0x8c/0x470 [ 1334.307475][ T9870] do_iter_write+0x486/0x600 [ 1334.312093][ T9870] ? __sb_start_write+0x1d9/0x470 [ 1334.317147][ T9870] compat_writev+0x1f1/0x390 [ 1334.321767][ T9870] ? do_pwritev+0x270/0x270 [ 1334.326307][ T9870] ? __fdget_pos+0xe9/0x100 [ 1334.330833][ T9870] ? rcu_read_lock_held_common+0x130/0x130 [ 1334.336664][ T9870] ? lock_downgrade+0x840/0x840 [ 1334.341543][ T9870] ? __fget_files+0x32f/0x500 [ 1334.346248][ T9870] ? ksys_dup3+0x3c0/0x3c0 [ 1334.350682][ T9870] ? _copy_to_user+0x126/0x160 [ 1334.355483][ T9870] do_compat_writev+0xd5/0x1d0 [ 1334.360263][ T9870] ? compat_writev+0x390/0x390 [ 1334.365046][ T9870] ? __x64_sys_clock_gettime32+0x240/0x240 [ 1334.367470][ T9925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1334.370890][ T9870] ? trace_hardirqs_off_caller+0x55/0x230 [ 1334.370917][ T9870] do_fast_syscall_32+0x270/0xe90 [ 1334.370958][ T9870] entry_SYSENTER_compat+0x70/0x7f [ 1334.370982][ T9870] [ 1334.370991][ T9870] Allocated by task 9870: [ 1334.371005][ T9870] save_stack+0x1b/0x40 [ 1334.371018][ T9870] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1334.371031][ T9870] kvmalloc_node+0x61/0xf0 [ 1334.371042][ T9870] kvm_set_memslot+0x115/0x1530 [ 1334.371060][ T9870] __kvm_set_memory_region+0xcf7/0x1320 [ 1334.389103][ T9870] kvm_set_memory_region+0x29/0x50 [ 1334.389118][ T9870] kvm_vm_ioctl+0x678/0x23e0 [ 1334.389134][ T9870] kvm_vm_compat_ioctl+0x125/0x240 [ 1334.389150][ T9870] __ia32_compat_sys_ioctl+0x23d/0x2b0 [ 1334.389165][ T9870] do_fast_syscall_32+0x270/0xe90 [ 1334.389179][ T9870] entry_SYSENTER_compat+0x70/0x7f [ 1334.389184][ T9870] [ 1334.389191][ T9870] Freed by task 7438: [ 1334.389204][ T9870] save_stack+0x1b/0x40 [ 1334.389216][ T9870] __kasan_slab_free+0xf7/0x140 [ 1334.389227][ T9870] kfree+0x109/0x2b0 [ 1334.389238][ T9870] kvfree+0x42/0x50 [ 1334.389345][ T9870] __do_replace+0x6a3/0x8c0 [ 1334.389359][ T9870] compat_do_replace.isra.0+0x24f/0x380 [ 1334.389371][ T9870] compat_do_ip6t_set_ctl+0x119/0x160 [ 1334.389411][ T9870] compat_nf_setsockopt+0x87/0x120 [ 1334.389452][ T9870] compat_ipv6_setsockopt+0x1a1/0x210 [ 1334.389476][ T9870] inet_csk_compat_setsockopt+0x8d/0x100 [ 1334.389489][ T9870] compat_tcp_setsockopt+0x45/0x80 [ 1334.389508][ T9870] compat_sock_common_setsockopt+0xaa/0x120 [ 1334.389539][ T9870] __compat_sys_setsockopt+0x15d/0x310 [ 1334.389553][ T9870] __ia32_compat_sys_socketcall+0x520/0x660 [ 1334.389567][ T9870] do_fast_syscall_32+0x270/0xe90 [ 1334.389582][ T9870] entry_SYSENTER_compat+0x70/0x7f [ 1334.389587][ T9870] [ 1334.389599][ T9870] The buggy address belongs to the object at ffff8880535d5000 [ 1334.389599][ T9870] which belongs to the cache kmalloc-2k of size 2048 [ 1334.389612][ T9870] The buggy address is located 1128 bytes inside of [ 1334.389612][ T9870] 2048-byte region [ffff8880535d5000, ffff8880535d5800) [ 1334.389618][ T9870] The buggy address belongs to the page: [ 1334.389634][ T9870] page:ffffea00014d7540 refcount:1 mapcount:0 mapping:000000003e9a8773 index:0x0 [ 1334.389646][ T9870] flags: 0xfffe0000000200(slab) [ 1334.389666][ T9870] raw: 00fffe0000000200 ffffea0002a0c248 ffffea00028b3548 ffff8880aa000e00 [ 1334.389683][ T9870] raw: 0000000000000000 ffff8880535d5000 0000000100000001 0000000000000000 [ 1334.389690][ T9870] page dumped because: kasan: bad access detected [ 1334.389695][ T9870] [ 1334.389700][ T9870] Memory state around the buggy address: [ 1334.389713][ T9870] ffff8880535d5300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1334.389725][ T9870] ffff8880535d5380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1334.389737][ T9870] >ffff8880535d5400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1334.389745][ T9870] ^ [ 1334.389755][ T9870] ffff8880535d5480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1334.389767][ T9870] ffff8880535d5500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1334.389773][ T9870] ================================================================== [ 1334.389778][ T9870] Disabling lock debugging due to kernel taint [ 1334.433100][ T9870] Kernel panic - not syncing: panic_on_warn set ... [ 1334.441622][ T9925] caif:caif_disconnect_client(): nothing to disconnect [ 1334.441944][ T9870] CPU: 1 PID: 9870 Comm: syz-executor.1 Tainted: G B 5.6.0-syzkaller #0 [ 1334.441959][ T9870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1334.722181][ T9870] Call Trace: [ 1334.725488][ T9870] dump_stack+0x188/0x20d [ 1334.729818][ T9870] panic+0x2e3/0x75c [ 1334.733822][ T9870] ? add_taint.cold+0x16/0x16 [ 1334.738574][ T9870] ? preempt_schedule_common+0x5e/0xc0 [ 1334.744191][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.749153][ T9870] ? preempt_schedule_thunk+0x16/0x18 [ 1334.754635][ T9870] ? trace_hardirqs_on+0x55/0x220 [ 1334.759678][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.764775][ T9870] end_report+0x4d/0x53 [ 1334.769470][ T9870] __kasan_report.cold+0xd/0x4d [ 1334.774312][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.778801][ T9870] ? gfn_to_hva+0x4a0/0x4c0 [ 1334.783315][ T9870] kasan_report+0x33/0x50 [ 1334.787665][ T9870] gfn_to_hva+0x4a0/0x4c0 [ 1334.791996][ T9870] kvm_arch_mmu_notifier_invalidate_range+0x21/0x80 [ 1334.798583][ T9870] kvm_mmu_notifier_invalidate_range_start+0x1a1/0x280 [ 1334.805949][ T9870] ? kvm_flush_remote_tlbs+0x120/0x120 [ 1334.811587][ T9870] __mmu_notifier_invalidate_range_start+0x4bc/0x6b0 [ 1334.818463][ T9870] clear_refs_write+0x83e/0x910 [ 1334.823589][ T9870] ? show_smaps_rollup+0x720/0x720 [ 1334.828853][ T9870] ? mark_held_locks+0xe0/0xe0 [ 1334.833611][ T9870] ? lock_acquire+0x1f2/0x8f0 [ 1334.838297][ T9870] ? security_file_permission+0x8c/0x470 [ 1334.843935][ T9870] do_iter_write+0x486/0x600 [ 1334.848534][ T9870] ? __sb_start_write+0x1d9/0x470 [ 1334.853646][ T9870] compat_writev+0x1f1/0x390 [ 1334.858266][ T9870] ? do_pwritev+0x270/0x270 [ 1334.862886][ T9870] ? __fdget_pos+0xe9/0x100 [ 1334.867396][ T9870] ? rcu_read_lock_held_common+0x130/0x130 [ 1334.873209][ T9870] ? lock_downgrade+0x840/0x840 [ 1334.878056][ T9870] ? __fget_files+0x32f/0x500 [ 1334.882744][ T9870] ? ksys_dup3+0x3c0/0x3c0 [ 1334.887152][ T9870] ? _copy_to_user+0x126/0x160 [ 1334.891904][ T9870] do_compat_writev+0xd5/0x1d0 [ 1334.896649][ T9870] ? compat_writev+0x390/0x390 [ 1334.901412][ T9870] ? __x64_sys_clock_gettime32+0x240/0x240 [ 1334.907201][ T9870] ? trace_hardirqs_off_caller+0x55/0x230 [ 1334.912924][ T9870] do_fast_syscall_32+0x270/0xe90 [ 1334.917936][ T9870] entry_SYSENTER_compat+0x70/0x7f [ 1334.924485][ T9870] Kernel Offset: disabled [ 1334.930881][ T9870] Rebooting in 86400 seconds..