Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2020/07/20 22:20:43 fuzzer started 2020/07/20 22:20:44 dialing manager at 10.128.0.26:39183 2020/07/20 22:20:44 syscalls: 3113 2020/07/20 22:20:44 code coverage: enabled 2020/07/20 22:20:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 22:20:44 extra coverage: enabled 2020/07/20 22:20:44 setuid sandbox: enabled 2020/07/20 22:20:44 namespace sandbox: enabled 2020/07/20 22:20:44 Android sandbox: enabled 2020/07/20 22:20:44 fault injection: enabled 2020/07/20 22:20:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 22:20:44 net packet injection: enabled 2020/07/20 22:20:44 net device setup: enabled 2020/07/20 22:20:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 22:20:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 22:20:44 USB emulation: /dev/raw-gadget does not exist 22:23:15 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x4, 0xf8, 0x555, 0x3ff, 0x5, 0x8001}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x10) [ 250.451992][ T32] audit: type=1400 audit(1595283795.023:8): avc: denied { execmem } for pid=8432 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 250.761620][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 251.102891][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 251.356971][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.365875][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.375505][ T8433] device bridge_slave_0 entered promiscuous mode [ 251.397282][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.405339][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.414842][ T8433] device bridge_slave_1 entered promiscuous mode [ 251.469855][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.485813][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.539921][ T8433] team0: Port device team_slave_0 added [ 251.551849][ T8433] team0: Port device team_slave_1 added [ 251.600888][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.608073][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.634599][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.648331][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.655904][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.682065][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.011181][ T8433] device hsr_slave_0 entered promiscuous mode [ 252.164534][ T8433] device hsr_slave_1 entered promiscuous mode [ 252.707605][ T8433] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.881619][ T8433] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.052350][ T8433] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.212302][ T8433] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.561339][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.594346][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.603543][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.624752][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.642312][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.652360][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.661935][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.669269][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.735594][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.745161][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.755679][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.765242][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.772464][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.781486][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.792638][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.803711][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.814341][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.824877][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.835409][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.845791][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.855748][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.875133][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.885545][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.895262][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.915357][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.965102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.973432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.005164][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.061180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.071665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.125406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.135707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.162141][ T8433] device veth0_vlan entered promiscuous mode [ 254.171320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.180946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.207598][ T8433] device veth1_vlan entered promiscuous mode [ 254.271052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.280734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.290822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.300999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.319186][ T8433] device veth0_macvtap entered promiscuous mode [ 254.338387][ T8433] device veth1_macvtap entered promiscuous mode [ 254.385276][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.398761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.408358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.417874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.428123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.464063][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.471934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.484046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.149794][ C1] hrtimer: interrupt took 66675 ns 22:23:21 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') syz_open_procfs(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x0, 0x0, 0x20, 0xfffffffffffffff9, 0x3, 0x0, 0x0, 0x239, 0x38, 0x0, 0x0, 0x1, 0x20, 0x2, 0x7}, [{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}]}, 0x58) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) [ 256.584970][ T32] audit: type=1400 audit(1595283801.163:9): avc: denied { execmem } for pid=8664 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:23:21 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x4, 0xf8, 0x555, 0x3ff, 0x5, 0x8001}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x10) [ 257.101354][ T8665] IPVS: ftp: loaded support on port[0] = 21 [ 257.395136][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 257.692185][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.700169][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.710393][ T8665] device bridge_slave_0 entered promiscuous mode [ 257.758795][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.766170][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.776273][ T8665] device bridge_slave_1 entered promiscuous mode [ 257.892233][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.916285][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.980619][ T8665] team0: Port device team_slave_0 added [ 257.995157][ T8665] team0: Port device team_slave_1 added [ 258.057987][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.065815][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.092083][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.114176][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.121209][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.148008][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.253147][ T8665] device hsr_slave_0 entered promiscuous mode [ 258.304460][ T8665] device hsr_slave_1 entered promiscuous mode [ 258.343665][ T8665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.351297][ T8665] Cannot create hsr debugfs directory 22:23:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff5}]}) clock_settime(0x0, 0x0) [ 258.840938][ T8665] netdevsim netdevsim1 netdevsim0: renamed from eth0 22:23:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) open(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x184) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) [ 258.924977][ T8665] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.014474][ T8665] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.070147][ T8665] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.469108][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.512288][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.514108][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.541015][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.557411][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.559073][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.560312][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.560470][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.564017][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.576581][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.578126][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.636688][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.636847][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.659222][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.677519][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.708994][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.711383][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.766713][ T8665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.766756][ T8665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.776642][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.799320][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.801835][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.804274][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.805881][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.808366][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.810062][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.863670][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.909221][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.910980][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.925464][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.997235][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.998904][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.094952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.096747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.128716][ T8665] device veth0_vlan entered promiscuous mode [ 260.137243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.138843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.157316][ T8665] device veth1_vlan entered promiscuous mode [ 260.262688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.272130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.282241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.292150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:23:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) open(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x184) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) [ 260.320167][ T8665] device veth0_macvtap entered promiscuous mode [ 260.341749][ T8665] device veth1_macvtap entered promiscuous mode [ 260.382923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.395359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.419562][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.431016][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.446597][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.457558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.468708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.491046][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.501671][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.517105][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.531862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.542673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:23:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) open(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x184) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) 22:23:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) open(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x184) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) 22:23:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) shmdt(0x0) 22:23:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff5}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) 22:23:27 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x282) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001300fbec00000000e30000003d0000f506"], 0x1c}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 22:23:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @broadcast, @void, {@canfd={0xd, {{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "28d1ba4832f80c706fa8597d54b984a654a7d7bdb1aa650ad65fc172550c630cc610e679ccaa20afb9d77a21651d7c321c0bb60ee9cc355604cde4acb5d9a927"}}}}, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, &(0x7f0000000080)) 22:23:27 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40002, 0x0, 0x403}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r2, @ANYRESHEX, @ANYRES32=r0], 0x5ac) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 263.438180][ T32] audit: type=1800 audit(1595283808.013:10): pid=8951 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15736 res=0 [ 263.484841][ T32] audit: type=1800 audit(1595283808.033:11): pid=8951 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15736 res=0 22:23:28 executing program 1: socket$inet6(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r1, 0x1f, 0x0, 0x102}, 0x20) [ 263.755599][ T32] audit: type=1800 audit(1595283808.333:12): pid=8965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15736 res=0 22:23:28 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="2271c8c8eb7400f80100"/23, 0x17, 0xa87}], 0x4011, &(0x7f0000000140)=ANY=[]) [ 263.847481][ T32] audit: type=1800 audit(1595283808.373:13): pid=8965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15736 res=0 [ 263.974847][ T8971] FAT-fs (loop0): Unrecognized mount option ""qÈÈët" or missing value 22:23:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4800, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000ac0)=0xe4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r6, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000b00)={0x32c, 0x0, 0xc00, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '],!k\\\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x184, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x49}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x762b3e1b}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x141}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@-:{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '&[&]@}{,-$#\x8d@}@\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x177}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x905}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x58}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\'!@#/+[]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6e, 0x5, "ce149141a9ff460d303398d8eb10d8417295819c5bf89ab14967e868788aa328dfd42811e6be99590737cecdcc6c21bec6c154f53e7956d04f179931d128431d35d27c8b87e41f8c5dbf24d4e9784c22ce1927b100a26a2cccbc899fc9b0b4ca90a8bfc398ccd05c2850"}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x40040}, 0x4040000) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 22:23:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0xa]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) [ 264.211435][ T8978] BPF:[1] FUNC a_ [ 264.211435][ T8978] [ 264.217839][ T8978] BPF:type_id=0 [ 264.221337][ T8978] BPF: [ 264.224467][ T8978] BPF:Invalid name [ 264.228297][ T8978] BPF: [ 264.228297][ T8978] [ 264.297385][ T8978] BPF:[1] FUNC a_ [ 264.297385][ T8978] [ 264.304139][ T8978] BPF:type_id=0 [ 264.307641][ T8978] BPF: [ 264.311579][ T8978] BPF:Invalid name [ 264.316122][ T8978] BPF: [ 264.316122][ T8978] [ 264.405718][ T8984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:29 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x14, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfb}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x541b, &(0x7f0000000000)='\xfe\x018\xe3\x90dq\xf6\x9b6\xd5\xc9\x00\x00q\x8e\x9d\xec\x8e\x8cu\xbdV\x12a\xaa\x95\xce\xb2\xb4\x10\'\xe80\x1dw:\x19\xdbK\xc4\x82\xf8\v}0#Ds\xf5\x11\xbd\xec\x1a\xbd>\xae\x9d\x86R-4\x91Oa\xa1\xd49\xb2?\x1f+\x83\xf7y&\xa7*\xb2\x16\x915\xd3\xcc\xcd\xdc\x96\xf4\"\x1c\xabW\xd2l\xa26pw\xb8\x92E+-\xf4\xc6\x19\xe6V=\xf3\x84\xdaB\xdb\xc1\x12Sc\xa93ATz\x83\xea\x81\xf7\x9c8\xc6U\xedm\xf6\x00\x00\x00\x00\x00\x00\x00\xee\x1b\x86\x8d\x895\xe8H\xa3f\xc4\xea\x89F\x96\x82\x98\xa4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00DrbYX\xad@\xcf\xcc\xb4\x1f\xe2\xee\xe1_\xa7\x11\xc3\xc8\x12\xb3^\x9f\x1b!\xbd\xb4MZ\xd7\x9e\xd4\x8ec\xa6\xe0\xcc\xbc\x905<:\xb0\x97\xb1\xd7\xa3\x9df\x006\x89\xfaCkl\xdc\xb5\x8dX\xa7\xdc\xc7p\xa5Y\xcaG\xd0\xcf\x1a\x9a\x94G\xebc7\xef\x85\xe2\xb6\b\x85\x8d\x8e\x12\xb3\xa9@\xdd\x18\xc6Z\x81N~L\xd1\xdc\x98zB\xd0\xd7K%\x04\xd4\x19Ae\xfa\xd2\xd5\xa4\xa9\xd3\xeb\xe3\x9cGA\x92\x89\x90\x0f6!cI\x0f\x9c\xce^\"\x83=f\xba\xcc\xd6\xa8#j\xe2\x99\x9e\xe8\xf5\xc7\x8cbL\x00\x8c\x97uA2\xe7\x11\xd0T*d\xa2\xd3\v\x17\x17J\xacb\x80gK\"bqk\xb1\xfd61\xfbeE\xaf\x13\xad\x16w\xc1=\x1c\x8f\xfb%t\xc5F\x0f\xf24\x8e\x80p\xa03Mc\xf6<\xe1[\xe2t\xa5\x8d\xc53\x95|\xb3\xa2M\x02M\xf4\xf8\xf0og\xd7\xcb\xf5\xd7}\x0e1\xad\xb8q\xebP\x8a$\xad\x00\xd4\x06\x98CE\xfd\x9a\x950\x8b\xca\x03\x91\x06\x93Z\xd0\x11mY\xd6\xae=*\x86w\x93f\x156\x87\xdb3\xa7\x92JX`eQi\xea\xb9\x01_L;\x9fz\xe8\xa5\x98n\xb3\xea\b\x17?\x82\x01\xffp\xc3\xaf\xb8\x02\'na\xf4\xdf\x03K\x04\xe2b]>=4\x97\bM\xdft\x8e\x88\x94#\xee\x1c!\xf2\x10\xc4\xb2u\xa8\x95\x7f1\xff\xbf5\xadJ2\xb1\xd2\a\xa0\xee\x1cKEx\xc83\x82\\\x8a\xe2\x9d\x80%\"\xed\xe2\x06\xd1X8\x12z\xb8?\xed\xc0W\xff\xf2\xf0\x89-\xbb\x844hg\x04LG\"\n\x00\x00\x00\x00\x00\x00\x00\x00\x00') 22:23:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @local}}, 0x40000000, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x24, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) fcntl$setsig(r4, 0xa, 0x31) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRES16=r1, @ANYRES32], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @empty, @dev={0xfe, 0x80, [], 0x22}, 0x2, 0xc20, 0x8, 0x500, 0x401, 0x80000020, r3}) [ 264.746594][ T8985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 264.897121][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.966013][ T8996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.088679][ T9005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:29 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000500)={"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"}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2d}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90c0}, 0x804) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) [ 265.150897][ T9005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 265.335561][ T32] audit: type=1800 audit(1595283809.913:14): pid=9011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15740 res=0 [ 265.470520][ T9016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', r3, 0x2f, 0x0, 0x1, 0x5, 0x48, @mcast2, @rand_addr=' \x01\x00', 0x8000, 0x7, 0x0, 0xbb}}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl0\x00', r4, 0x29, 0x4, 0x5, 0x2, 0x0, @loopback, @ipv4={[], [], @empty}, 0x40, 0x20, 0x5, 0x33}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@mcast2, r5}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/xfrm_stat\x00') sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnetconf={0x54, 0x52, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x1002}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x30f2}, @NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x1ff}, @NETCONFA_FORWARDING={0x8, 0x2, 0x3}, @NETCONFA_IFINDEX={0xfffffffffffffee6, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x300}, @IGNORE_ROUTES_WITH_LINKDOWN={0x6, 0x6, 0x10001}]}, 0x54}}, 0x20008090) 22:23:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 265.798811][ T9022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.868982][ T9027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.919233][ T9029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) keyctl$dh_compute(0x17, &(0x7f0000001100), &(0x7f00000011c0)=""/142, 0x8e, &(0x7f00000014c0)={&(0x7f0000001140)={'sha3-256-generic\x00'}, &(0x7f0000001440)="ffecf6749099351405f82cbc29850cfc251768fa2533fc38276bfe7e22670eda28e2ac2428f87bc59599d83578b21280b5ca8d59520a3bd1e79e624ddb81da6be45bf1e7d8c2da", 0x47}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001400)={r1, &(0x7f0000001300)="fa74e5fa2879b7d62e8a19bad4d71f83e18f3e3b687ea1260c751b3906a4bf4442ec210f87e15e422e0278fdde7402ffd09c18f25c0d8448ad54c9b3385c81fbcd31ddf6e058d18d1da0c99c53c6e9e4403b4161d121c066276ed78bdc0c873308a406f580afd7b47fb2c44d37cd7e5ac5bd1fe9b80233027e671a6cc1f179d59771261b261058ef266d7ec6eb21d532c1e837d1833bfb99b7a3f9c2cb167adcb3d2181672fdd204b65ad3c9f6e67c8b41ec05b8238b8a30a15b79f77aad090eeff98db73ebfe85c37bed6f1d188eb4d5a87d8452b1ca901c82dd29f7a2e2503cb5f6d7f6c972c46a286ba81ee6aca8e7abac7bb3e"}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r2, &(0x7f00000010c0), 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) utimensat(r5, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001540)=@bridge_setlink={0xd8, 0x13, 0x20, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x12082, 0x81}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_vlan\x00'}]}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_PORT_SELF={0x8c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x15, 0x2, 'sha3-256-generic\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '$\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x100}, @IFLA_PORT_PROFILE={0x7, 0x2, '/@\x00'}, @IFLA_PORT_PROFILE={0x17, 0x2, 'cgroup.controllers\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ac9a83b22da7de5c5c05c65f8f3c55bb"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "58bc4ba8025144bcc1164c3695afdc65"}]}, @IFLA_LINKMODE={0x5, 0x11, 0x1f}]}, 0xd8}}, 0x0) 22:23:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket(0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f00000000c0), 0xb, 0x0, 0x0, &(0x7f00000001c0), 0x0) 22:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 266.744922][ C0] IPv6: veth0_to_bridge: IPv6 duplicate address fe80::bb used by aa:aa:aa:aa:aa:1c detected! 22:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)='|', 0x1}], 0x1, &(0x7f0000000280)=[@cred={{0x18, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmmsg$unix(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)='|', 0x1}], 0x1, &(0x7f0000000280)=[@cred={{0x18, 0x1, 0x2, {r4, 0x0, 0xee01}}}], 0x18}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x401000000001, 0x0) close(r5) r6 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffa) clone3(&(0x7f0000000280)={0xc4800080, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), {0x41}, &(0x7f0000000180)=""/99, 0x63, &(0x7f0000000200)=""/34, &(0x7f0000000240)=[r2, r4, 0x0], 0x3, {r6}}, 0x58) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000140081563ee454ce34384a660cff0100000060003f03547906a6bdcfd5e47e17", 0x24}], 0x1}, 0x0) 22:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x7, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 267.741076][ T32] audit: type=1800 audit(1595283812.313:15): pid=9084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15747 res=0 [ 267.800219][ T32] audit: type=1800 audit(1595283812.343:16): pid=9084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15747 res=0 22:23:32 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)=ANY=[], 0x6) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x18, 0x0) 22:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:33 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)=ANY=[], 0x6) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x18, 0x0) 22:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x400, 0x2, &(0x7f0000000580)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x2) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c000500000004ea8990b3793a6dc0ca84581849d257975ed96ff37f71bd7ade32dad075ce2f6eededd3fffbfffffd5b1c763fdf55fb7ba83a64e14dcbf5fdee9d2ac141026dc9daf1665e1106062068ba2333ab6cea9bf1f474163c8539c8304cd046a521b2a78804d4a9a8c55e7b6cc32c22596c59702dcfca3cf08aa4154e0be3dbef48c29609b9e5f97667b074", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r7, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="8800000010000002000000000000000000000000e3802770e893148df20269915cabd8a477acc8693dde9f37591036b02319ea41bc0cc6ff35868dbcd42f88930320c13739ebd8e3f7aee36fbf5e2cab02333255b2ecb9f525c8634780160e311f7a4de6528a50661d762241124297f4c458cc9c805efe9a", @ANYRES32=0x0, @ANYBLOB="00000400000000001400030076657468315f746f5f626f6e640000004000348014003500626174616476300000000000000000001400350076657468315f766c616e000000000000140035006261746164763000000000000000000014000300766c616e3000"/112], 0x88}}, 0x0) 22:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0xdfd, 0x3}]) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0xc0) 22:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 269.471471][ T32] audit: type=1800 audit(1595283814.043:17): pid=9133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 [ 269.509915][ T9129] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 269.515637][ T9129] loop0: partition table partially beyond EOD, truncated [ 269.523540][ T9129] loop0: p1 size 716303011 extends beyond EOD, truncated [ 269.570404][ T32] audit: type=1800 audit(1595283814.143:18): pid=9133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 22:23:34 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='jdev=']) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0xff, 0x4) 22:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 269.840889][ T9143] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 269.840889][ T9143] [ 269.948895][ T9143] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 269.948895][ T9143] 22:23:34 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60083ff200140601fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090790000"], 0x0) 22:23:34 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 270.326872][ T9161] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 270.368985][ T9162] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:23:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60083ff200140601fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090790000"], 0x0) 22:23:35 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 270.680740][ T9168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:23:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:23:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 271.169870][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:23:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 271.284303][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.294554][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.365589][ T9174] device bridge_slave_0 left promiscuous mode [ 271.376271][ T9174] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.461271][ T9174] device bridge_slave_1 left promiscuous mode [ 271.475169][ T9174] bridge0: port 2(bridge_slave_1) entered disabled state 22:23:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 271.633058][ T9174] bond0: (slave bond_slave_0): Releasing backup interface 22:23:36 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x410000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x800, 0x1, [0x6]}, &(0x7f0000000100)=0xa) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000180)={0x450, 0x3f3, 0x20, 0x70bd25, 0x25dfdbfe, {0x10, 0x2, 0x31, [0x10000, 0x410a, 0x761, 0x7, 0x8, 0x4, 0x9, 0x7, 0x400, 0x80000001, 0x230, 0xbd, 0x9, 0xff, 0x4000, 0x400, 0x3, 0x9, 0xffff6d1a, 0x7, 0x0, 0x3, 0x4, 0x1, 0xf978, 0x1, 0x7, 0x1000, 0xfffffff7, 0x81, 0x53770d39, 0x5, 0x80000, 0x7, 0x5, 0xfff, 0x3ff, 0x10000000, 0x1ff, 0x0, 0xb12, 0x3661, 0x0, 0x8, 0x200, 0x1000, 0xe46e, 0x9, 0xb6ea, 0x1, 0x7, 0x1, 0x0, 0xffff, 0x3f, 0x25, 0x1, 0x1, 0x2, 0x7f, 0xfffffff7, 0xe40, 0x9, 0x1], [0x787e, 0xffff8001, 0x1, 0x7, 0x8, 0x9f5, 0x8001, 0xc581, 0x7, 0x4, 0x0, 0x8779, 0x4, 0x80000001, 0x0, 0x7b8f, 0x81, 0x7424, 0x0, 0x0, 0x95, 0xb7ff, 0x1000, 0x0, 0x4, 0x2, 0x9, 0x4, 0x401, 0x3f, 0x76, 0x4, 0xfffffbff, 0x20, 0x10000, 0x1, 0x1ff, 0x9, 0x25, 0xb79, 0xffff, 0x7fff, 0x8, 0x9, 0x8, 0x0, 0x40, 0x3, 0xb0, 0xfffff001, 0xb8, 0x20000000, 0x400, 0x8001, 0xffff2465, 0x9, 0x80000000, 0x1, 0x8a5, 0xff, 0x3, 0x4, 0x9a8a, 0x8001], [0x6, 0x1000, 0x6, 0x5, 0x35, 0x2, 0xb51, 0x1, 0x4, 0xffffffdf, 0x9, 0x2, 0x8000, 0x8000, 0x0, 0x4, 0x3707, 0xffff, 0x9, 0x40, 0x2, 0x5, 0x9, 0x3, 0x3f, 0x4, 0x6, 0x3, 0x3, 0x8, 0x0, 0x13, 0x0, 0x6, 0x3e07, 0x5, 0x411f, 0x3, 0x1, 0x7fff, 0xf1, 0x991, 0xad, 0x5, 0x3, 0x6, 0x80000000, 0x81, 0x4, 0xc00000, 0x7, 0x401, 0x200, 0x7, 0x0, 0x20, 0xd900, 0x20, 0x10000, 0x5, 0xc05, 0x20, 0xa855, 0xdcc], [0x5e7e, 0xbd, 0x6, 0x4, 0x7, 0x1, 0xffff, 0x80000000, 0xffffff81, 0x78, 0x5de, 0x3, 0x4, 0x0, 0x2, 0x8, 0x7, 0x8, 0x10001, 0x3, 0x3, 0x80, 0x6, 0x800, 0x7, 0x6, 0x4a, 0x100000, 0x10001, 0x4, 0x80000001, 0x9, 0x8, 0x2, 0x1, 0x7, 0x1ab, 0x20, 0x7fff, 0xda, 0xfffffe00, 0x5, 0x80, 0x9, 0x5, 0xf9, 0x9, 0x80, 0x1, 0x9, 0x8, 0x742, 0x4, 0x80000001, 0x9, 0xfff, 0x74, 0x400, 0x4, 0x7, 0x8, 0xdf6, 0x8, 0x62], 0x2f, [':&&(\x00', '/dev/vcsu\x00', ']/.%\x00', '/dev/vcsu\x00', '.{,/./\x00', '&+!${#.\x80,\x00']}, ["", "", "", "", "", ""]}, 0x450}}, 0x20000000) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x321200, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, 0x0, 0x720, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x90) r4 = dup3(r0, r0, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000a00)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r5, &(0x7f0000000ac0)={0x2, 0x4e22, @empty}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000b00)={0x7, 'bridge_slave_0\x00', {0x91f3}, 0x3}) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x20, 0x3fa, 0x4, 0x70bd27, 0x25dfdbfb, {0x1, 0x1, 0x1, 0x1}, ["", "", ""]}, 0x20}}, 0x80) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000d40)={'syztnl1\x00', &(0x7f0000000cc0)={'ip6_vti0\x00', 0x0, 0x4, 0x40, 0x7, 0x100, 0x0, @empty, @rand_addr=' \x01\x00', 0x700, 0x8, 0xc5f, 0x7f}}) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000d80)=0x0, &(0x7f0000000dc0)=0x4) getpeername$packet(r5, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e40)=0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000f40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x42088210}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x80, r7, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x800) r11 = openat$cachefiles(0xffffff9c, &(0x7f0000000f80)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001040)={r2, 0x48, &(0x7f0000000fc0)=[@in6={0xa, 0x4e22, 0x5, @loopback, 0x2}, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x9}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000001080)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f00000010c0)={r12, 0x2, 0x9}, &(0x7f0000001100)=0x8) [ 271.903868][ T9174] bond0: (slave bond_slave_1): Releasing backup interface 22:23:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 272.388844][ T9174] team0: Port device team_slave_0 removed 22:23:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 272.689900][ T9174] team0: Port device team_slave_1 removed [ 272.699070][ T9174] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.707003][ T9174] batman_adv: batadv0: Removing interface: batadv_slave_0 22:23:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 272.885601][ T9174] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.893664][ T9174] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.023221][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.041667][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.049574][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 273.130605][ T9209] IPVS: ftp: loaded support on port[0] = 21 22:23:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:23:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 273.701882][ T9209] chnl_net:caif_netlink_parms(): no params data found 22:23:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 274.093663][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.210619][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.223518][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:39 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 274.713217][ T9209] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.720498][ T9209] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.732150][ T9209] device bridge_slave_0 entered promiscuous mode [ 274.794721][ T9209] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.802019][ T9209] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.813181][ T9209] device bridge_slave_1 entered promiscuous mode 22:23:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 274.967218][ T9209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.023390][ T9209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.280228][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.402609][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.415358][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.902164][ T9209] team0: Port device team_slave_0 added [ 275.915501][ T9209] team0: Port device team_slave_1 added [ 275.970148][ T9209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.980194][ T9209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.007302][ T9209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.035357][ T9209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.044568][ T9209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.070743][ T9209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.201177][ T9209] device hsr_slave_0 entered promiscuous mode [ 276.235188][ T9209] device hsr_slave_1 entered promiscuous mode [ 276.275384][ T9209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.283096][ T9209] Cannot create hsr debugfs directory [ 276.611281][ T9209] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 276.668563][ T9209] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 276.930169][ T9209] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 277.081201][ T9209] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 277.467210][ T9209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.503725][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.513294][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.541473][ T9209] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.566614][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.576842][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.586894][ T9048] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.594886][ T9048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.609435][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.628693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.639555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.649497][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.656824][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.713747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.724812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.735962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.747256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.757778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.768251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.787344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.798115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.808230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.829990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.840390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.861948][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.921618][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.929490][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.957205][ T9209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.021105][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.036687][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.090052][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.101257][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.122335][ T9209] device veth0_vlan entered promiscuous mode [ 278.148165][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.158843][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.179809][ T9209] device veth1_vlan entered promiscuous mode [ 278.268536][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.278241][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.288220][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.298368][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.328568][ T9209] device veth0_macvtap entered promiscuous mode [ 278.361363][ T9209] device veth1_macvtap entered promiscuous mode [ 278.441750][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.453150][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.467434][ T9209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.476618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.486725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.496359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.506499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.529261][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.540838][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.557092][ T9209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.568241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.578706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:23:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:23:43 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:23:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x301000, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="0600bcb579f4"], 0x10) ftruncate(r0, 0x208200) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x1, 0x2, 0x0, 0x0}) 22:23:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 279.656752][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.760828][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.772706][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:44 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) utimensat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d398500c73) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r5, 0x10, 0x0, @ib={0x1b, 0x100, 0x19de, {"286da5f229eb20bd616af3ead03437db"}, 0x3, 0x81, 0xa50}}}, 0xa0) 22:23:45 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 280.496924][ T32] audit: type=1800 audit(1595283825.073:19): pid=9495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15773 res=0 22:23:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 280.595126][ T32] audit: type=1804 audit(1595283825.163:20): pid=9495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir046568312/syzkaller.5v5zO3/2/bus" dev="sda1" ino=15773 res=1 22:23:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 280.760037][ T32] audit: type=1804 audit(1595283825.333:21): pid=9499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir046568312/syzkaller.5v5zO3/2/bus" dev="sda1" ino=15773 res=1 [ 280.939766][ T32] audit: type=1804 audit(1595283825.363:22): pid=9506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir046568312/syzkaller.5v5zO3/2/bus" dev="sda1" ino=15773 res=1 [ 281.006071][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:23:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 281.132203][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.144748][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) [ 282.014229][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.136459][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.151924][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 22:23:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 22:23:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xffffa88f) 22:23:47 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xffffa88f) [ 283.497952][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.619030][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.630498][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xffffa88f) 22:23:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0x0) 22:23:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0x0) 22:23:49 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) 22:23:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0x0) [ 285.078443][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.207224][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.219235][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:50 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:50 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 285.994340][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.120922][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.133149][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.185908][ T9568] device bridge_slave_0 left promiscuous mode [ 286.195743][ T9568] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.415805][ T9568] device bridge_slave_1 left promiscuous mode [ 286.425640][ T9568] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.553587][ T9568] bond0: (slave bond_slave_0): Releasing backup interface 22:23:51 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x7ff}, 0x8) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair(0x4, 0x800, 0x800, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000000c0)="e0ed1a0e8b4c12dee097c823936557bbcda97137896a638cd37cba645868397de79c55d3727b160d0f787915be0072940a9683fc16da47bc68d1ba7c49fc892b26662d53b309e2e64f0d63887a6042b424a5beda848c344e1b3d191a1bebec2148879b96394d206740dc", &(0x7f0000000180)=@udp6=r3, 0x4}, 0x1c) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) r6 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r6, 0x402, 0xb1c661d398500c73) fcntl$setownex(r6, 0xf, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0106434, &(0x7f0000000240)={0x8, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0106434, &(0x7f0000000280)={0x7ff, r7, 0x0, 0x2800000}) sendto$inet6(r1, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xffffffffffffff54, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x24044050}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) [ 286.739511][ T9568] bond0: (slave bond_slave_1): Releasing backup interface [ 286.846297][ T32] audit: type=1800 audit(1595283831.423:23): pid=9579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15785 res=0 [ 287.129941][ T9568] team0: Port device team_slave_0 removed [ 287.207307][ T32] audit: type=1800 audit(1595283831.783:24): pid=9583 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15785 res=0 22:23:51 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 287.326935][ T9568] team0: Port device team_slave_1 removed [ 287.335683][ T9568] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.343423][ T9568] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.435469][ T9568] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.443122][ T9568] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.510636][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.528879][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.537821][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:52 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 288.009766][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.120069][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.132386][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:52 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) [ 288.666643][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.682952][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.690961][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.702987][ T9591] device bridge_slave_0 left promiscuous mode [ 288.709851][ T9591] bridge0: port 1(bridge_slave_0) entered disabled state 22:23:53 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) [ 288.804650][ T9591] device bridge_slave_1 left promiscuous mode [ 288.811535][ T9591] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.933163][ T9591] bond0: (slave bond_slave_0): Releasing backup interface [ 289.167400][ T9591] bond0: (slave bond_slave_1): Releasing backup interface [ 289.455952][ T9591] team0: Port device team_slave_0 removed [ 289.670414][ T9591] team0: Port device team_slave_1 removed [ 289.679331][ T9591] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.686983][ T9591] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.789364][ T9591] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.797013][ T9591] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.870386][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.887593][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.896108][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:54 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) [ 289.999341][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.018102][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.027066][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.134871][ T9606] IPVS: ftp: loaded support on port[0] = 21 22:23:55 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 290.583843][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.716230][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.728581][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:55 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 291.307470][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:23:55 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) [ 291.409447][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.420780][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.751950][ T9648] FAULT_INJECTION: forcing a failure. [ 291.751950][ T9648] name failslab, interval 1, probability 0, space 0, times 1 [ 291.765007][ T9648] CPU: 1 PID: 9648 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 291.773657][ T9648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.783759][ T9648] Call Trace: [ 291.787135][ T9648] dump_stack+0x1df/0x240 [ 291.791555][ T9648] should_fail+0x8b7/0x9e0 [ 291.796069][ T9648] __should_failslab+0x1f6/0x290 [ 291.801086][ T9648] should_failslab+0x29/0x70 [ 291.805768][ T9648] kmem_cache_alloc_trace+0xf3/0xd70 [ 291.811128][ T9648] ? alloc_pipe_info+0x116/0xa30 [ 291.816139][ T9648] ? kmsan_get_metadata+0x11d/0x180 [ 291.821413][ T9648] ? kmsan_set_origin_checked+0x95/0xf0 [ 291.827118][ T9648] ? kmsan_get_metadata+0x11d/0x180 [ 291.832387][ T9648] alloc_pipe_info+0x116/0xa30 [ 291.840879][ T9648] ? kmsan_get_metadata+0x11d/0x180 [ 291.846183][ T9648] splice_direct_to_actor+0xc27/0xf50 [ 291.851634][ T9648] ? do_splice_direct+0x580/0x580 [ 291.856769][ T9648] ? security_file_permission+0x1dc/0x220 [ 291.862583][ T9648] ? rw_verify_area+0x2c4/0x5b0 [ 291.867523][ T9648] do_splice_direct+0x342/0x580 [ 291.872460][ T9648] do_sendfile+0x101b/0x1d40 [ 291.877182][ T9648] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 291.882876][ T9648] ? __ia32_sys_sendfile64+0x70/0x70 [ 291.888290][ T9648] __ia32_compat_sys_sendfile+0x56/0x70 [ 291.893919][ T9648] __do_fast_syscall_32+0x2aa/0x400 [ 291.898525][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.899327][ T9648] do_fast_syscall_32+0x6b/0xd0 [ 291.899429][ T9648] do_SYSENTER_32+0x73/0x90 [ 291.916088][ T9648] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.922479][ T9648] RIP: 0023:0xf7f4c549 [ 291.926583][ T9648] Code: Bad RIP value. [ 291.930696][ T9648] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 291.941707][ T9648] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 291.949751][ T9648] RDX: 0000000020000040 RSI: 00000000ffffa88f RDI: 0000000000000000 [ 291.957787][ T9648] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 291.965816][ T9648] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 291.977411][ T9648] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 291.988083][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.999391][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.741255][ T9606] chnl_net:caif_netlink_parms(): no params data found 22:23:57 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 293.209279][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.309587][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.320727][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:58 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:23:58 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 293.959069][ T9606] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.967127][ T9606] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.977231][ T9606] device bridge_slave_0 entered promiscuous mode [ 294.277243][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.419133][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.432369][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.908388][ T9606] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.915832][ T9606] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.925414][ T9606] device bridge_slave_1 entered promiscuous mode [ 294.957691][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.975665][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.984565][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.151931][ T9606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.174702][ T9606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.244310][ T9606] team0: Port device team_slave_0 added [ 295.256674][ T9606] team0: Port device team_slave_1 added [ 295.360389][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.367567][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.393764][ T9606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:24:00 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 295.566562][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.573992][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.600140][ T9606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.905425][ T9606] device hsr_slave_0 entered promiscuous mode 22:24:00 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) 22:24:00 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 295.961478][ T9606] device hsr_slave_1 entered promiscuous mode [ 296.018213][ T9606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.026032][ T9606] Cannot create hsr debugfs directory [ 296.436154][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.551241][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.566340][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.416240][ T9606] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 297.564393][ T9606] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 297.703652][ T9606] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 297.814141][ T9606] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.267956][ T9606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.303085][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.312257][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.341535][ T9606] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.380644][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.390435][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.400098][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.407426][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.463824][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.474149][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.483970][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.494805][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.501922][ T3813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.510949][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.521106][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.532011][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.542835][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.567453][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.577335][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.588338][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.606429][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.617716][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.641528][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.651805][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.681360][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.761041][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.768765][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.798594][ T9606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.855856][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.865967][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.936242][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.947626][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.968874][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.978993][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.001442][ T9606] device veth0_vlan entered promiscuous mode [ 299.041437][ T9606] device veth1_vlan entered promiscuous mode [ 299.116256][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.125877][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.135575][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.145605][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.173909][ T9606] device veth0_macvtap entered promiscuous mode [ 299.193268][ T9606] device veth1_macvtap entered promiscuous mode [ 299.208145][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.218492][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.266163][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.274262][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.287865][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.315163][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.323899][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.335711][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.108168][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.191852][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.203421][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.244159][ T9882] device bridge_slave_0 left promiscuous mode [ 300.254681][ T9882] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.360679][ T9882] device bridge_slave_1 left promiscuous mode [ 300.376154][ T9882] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.530424][ T9882] bond0: (slave bond_slave_0): Releasing backup interface [ 300.819272][ T9882] bond0: (slave bond_slave_1): Releasing backup interface [ 301.036613][ T9882] team0: Port device team_slave_0 removed [ 301.197164][ T9882] team0: Port device team_slave_1 removed [ 301.205731][ T9882] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.213482][ T9882] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.285044][ T9882] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.292766][ T9882] batman_adv: batadv0: Removing interface: batadv_slave_1 22:24:06 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:24:06 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:24:06 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) 22:24:06 executing program 1: eventfd(0x7) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setgroups(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xd0, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000126bd7000fddbdf25070000000500010005000100010000002900070b73797374656d5f753a6f626a6563745f723a6273647074795f64657669637cea743a73300000000008000400ac1414aa"], 0x58}, 0x1, 0x0, 0x0, 0x4050}, 0x4008000) sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 301.677948][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.781133][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.792828][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.900091][ T9893] SET target dimension over the limit! 22:24:06 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 302.445352][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:24:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1, 0x7b7}, 0x1c) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000140)={0x100, 0x1, 0x4, 0x4, &(0x7f0000000100)=[{0x1, 0x0, 0x5, 0xb6d}, {0x3, 0x8001, 0x7, 0xfff9}, {0x2, 0x1ff, 0xffff, 0x6}, {0x3, 0x6, 0x1c, 0x80}]}) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x8, 0x4) bind$bt_sco(r1, &(0x7f0000000080)={0x1f, @none}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:24:07 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) [ 302.564560][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.579931][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.096153][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.133852][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.141688][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.243758][ T9910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.260930][ T9910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.268885][ T9910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:24:07 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:24:08 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) [ 303.736082][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.859212][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.871742][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:24:08 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:24:08 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 304.422019][ T9927] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.443978][ T9927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.451763][ T9927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1, 0x7b7}, 0x1c) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000140)={0x100, 0x1, 0x4, 0x4, &(0x7f0000000100)=[{0x1, 0x0, 0x5, 0xb6d}, {0x3, 0x8001, 0x7, 0xfff9}, {0x2, 0x1ff, 0xffff, 0x6}, {0x3, 0x6, 0x1c, 0x80}]}) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x8, 0x4) bind$bt_sco(r1, &(0x7f0000000080)={0x1f, @none}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:24:09 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) 22:24:09 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 304.862262][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.969023][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.980882][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.588708][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.607064][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.616113][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.891771][ T9945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.035429][ T9945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.047746][ T9945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:24:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f00000002c0)=@random={'os2.', 'pagemap\x00'}, &(0x7f0000000300)=""/132, 0x84) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r6, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x13}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) sendfile(r1, r0, &(0x7f0000000040)=0x300063, 0x8bc) 22:24:11 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 306.671889][ T9953] __nla_validate_parse: 15 callbacks suppressed [ 306.671920][ T9953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:11 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:24:11 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 306.864292][ T9961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.975654][ T9960] IPVS: ftp: loaded support on port[0] = 21 [ 307.255130][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.381621][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.393873][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:24:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x400200, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000300)="3112a1ccc4088235fc5bff501699af757d05d6de9f1da12ac6390ba96e8fe6254706bebe9576015061d56ab00c5ed7a341044ea20145e1575df11eede971473e8a") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000b00060000000b000100666c6f77657200004800020008005f000600000005004c001f00000008001a00fffeffff06004f008100000005003e00200000000500500006000000140061"], 0x6d24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r3, 0x29, 0x7, 0x57, 0x800, 0x3a, @empty, @rand_addr=' \x01\x00', 0x80, 0x1, 0x59, 0x10d}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @remote, @rand_addr=' \x01\x00', 0x7, 0x1f, 0x8000, 0x500, 0x200, 0x3830042, r5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r6, &(0x7f0000000040)=0x300060, 0xffffa88f) [ 307.894969][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.914523][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.922314][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.116415][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.134153][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.141944][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.202724][ T9976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.318823][ T9976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x4005, @fixed}, 0x5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$key(0xf, 0x3, 0x2) r5 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@sco, &(0x7f0000000400)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000580)=0xbc75) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x2}, 0x8) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x4000, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x138}}, 0x4008044) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x300060, 0xffffa88f) 22:24:13 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 22:24:13 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="77000000900c85879cb719a9d381ccb2b2163ecf6d5981fae7168e4ddb747fa9da1585ddb86226d971a6d66a70cd3eac82eb8803eb918a2b441459854be6253d701e861133f0626f73a53d473c9183cbd01c9c646dc9f19d2a7236f9b927daf5a749817ae52144793f2b32", @ANYRES16, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) close(0xffffffffffffffff) [ 308.881220][T10079] ===================================================== [ 308.888277][T10079] BUG: KMSAN: uninit-value in pfkey_sendmsg+0x54e/0x1d10 [ 308.895314][T10079] CPU: 0 PID: 10079 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 308.903987][T10079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.914044][T10079] Call Trace: [ 308.917358][T10079] dump_stack+0x1df/0x240 [ 308.921708][T10079] kmsan_report+0xf7/0x1e0 [ 308.926142][T10079] __msan_warning+0x58/0xa0 [ 308.930659][T10079] pfkey_sendmsg+0x54e/0x1d10 [ 308.935346][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 308.940504][T10079] ? kmsan_get_metadata+0x11d/0x180 [ 308.945718][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.951534][T10079] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.957625][T10079] ? security_socket_sendmsg+0x1a8/0x200 [ 308.963271][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 308.968390][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.974211][T10079] ? pfkey_release+0x570/0x570 [ 308.979053][T10079] kernel_sendmsg+0x433/0x440 [ 308.983815][T10079] sock_no_sendpage+0x235/0x300 [ 308.988727][T10079] ? sock_no_mmap+0x30/0x30 [ 308.993243][T10079] sock_sendpage+0x1e1/0x2c0 [ 308.997863][T10079] pipe_to_sendpage+0x38c/0x4c0 [ 309.002727][T10079] ? sock_fasync+0x250/0x250 [ 309.007347][T10079] __splice_from_pipe+0x565/0xf00 [ 309.012383][T10079] ? generic_splice_sendpage+0x2d0/0x2d0 [ 309.018054][T10079] generic_splice_sendpage+0x1d5/0x2d0 [ 309.023538][T10079] ? iter_file_splice_write+0x1800/0x1800 [ 309.029266][T10079] direct_splice_actor+0x1fd/0x580 [ 309.034430][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 309.039573][T10079] splice_direct_to_actor+0x6b2/0xf50 [ 309.044955][T10079] ? do_splice_direct+0x580/0x580 [ 309.050025][T10079] do_splice_direct+0x342/0x580 [ 309.054909][T10079] do_sendfile+0x101b/0x1d40 [ 309.059550][T10079] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 309.065115][T10079] ? __ia32_sys_sendfile64+0x70/0x70 [ 309.070427][T10079] __ia32_compat_sys_sendfile+0x56/0x70 [ 309.076683][T10079] __do_fast_syscall_32+0x2aa/0x400 [ 309.081921][T10079] do_fast_syscall_32+0x6b/0xd0 [ 309.086879][T10079] do_SYSENTER_32+0x73/0x90 [ 309.091408][T10079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.097742][T10079] RIP: 0023:0xf7f4c549 [ 309.101842][T10079] Code: Bad RIP value. [ 309.105910][T10079] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 309.114327][T10079] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000006 [ 309.122324][T10079] RDX: 0000000020000040 RSI: 00000000ffffa88f RDI: 0000000000000000 [ 309.130308][T10079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.138284][T10079] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.146258][T10079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.154269][T10079] [ 309.156590][T10079] Uninit was stored to memory at: [ 309.161624][T10079] kmsan_internal_chain_origin+0xad/0x130 [ 309.167348][T10079] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 309.173326][T10079] kmsan_memcpy_metadata+0xb/0x10 [ 309.178353][T10079] __msan_memcpy+0x43/0x50 [ 309.182771][T10079] _copy_from_iter_full+0xbfe/0x13b0 [ 309.188146][T10079] pfkey_sendmsg+0x353/0x1d10 [ 309.192916][T10079] kernel_sendmsg+0x433/0x440 [ 309.197698][T10079] sock_no_sendpage+0x235/0x300 [ 309.202643][T10079] sock_sendpage+0x1e1/0x2c0 [ 309.207338][T10079] pipe_to_sendpage+0x38c/0x4c0 [ 309.212190][T10079] __splice_from_pipe+0x565/0xf00 [ 309.217245][T10079] generic_splice_sendpage+0x1d5/0x2d0 [ 309.222705][T10079] direct_splice_actor+0x1fd/0x580 [ 309.227906][T10079] splice_direct_to_actor+0x6b2/0xf50 [ 309.233282][T10079] do_splice_direct+0x342/0x580 [ 309.238138][T10079] do_sendfile+0x101b/0x1d40 [ 309.242729][T10079] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 309.248275][T10079] __ia32_compat_sys_sendfile+0x56/0x70 [ 309.253913][T10079] __do_fast_syscall_32+0x2aa/0x400 [ 309.259129][T10079] do_fast_syscall_32+0x6b/0xd0 [ 309.263997][T10079] do_SYSENTER_32+0x73/0x90 [ 309.269287][T10079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.275619][T10079] [ 309.277943][T10079] Uninit was created at: [ 309.282191][T10079] kmsan_save_stack_with_flags+0x3c/0x90 [ 309.287830][T10079] kmsan_alloc_page+0xb9/0x180 [ 309.292600][T10079] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 309.298146][T10079] alloc_pages_current+0x672/0x990 [ 309.303362][T10079] push_pipe+0x605/0xb70 [ 309.307632][T10079] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 309.313582][T10079] do_splice_to+0x4fc/0x14f0 [ 309.318430][T10079] splice_direct_to_actor+0x45c/0xf50 [ 309.323824][T10079] do_splice_direct+0x342/0x580 [ 309.329630][T10079] do_sendfile+0x101b/0x1d40 [ 309.334250][T10079] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 309.339814][T10079] __ia32_compat_sys_sendfile+0x56/0x70 [ 309.345372][T10079] __do_fast_syscall_32+0x2aa/0x400 [ 309.350577][T10079] do_fast_syscall_32+0x6b/0xd0 [ 309.355434][T10079] do_SYSENTER_32+0x73/0x90 [ 309.360133][T10079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.367932][T10079] ===================================================== [ 309.374878][T10079] Disabling lock debugging due to kernel taint [ 309.381044][T10079] Kernel panic - not syncing: panic_on_warn set ... [ 309.387657][T10079] CPU: 0 PID: 10079 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 309.397720][T10079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.407784][T10079] Call Trace: [ 309.411094][T10079] dump_stack+0x1df/0x240 [ 309.415528][T10079] panic+0x3d5/0xc3e [ 309.419653][T10079] kmsan_report+0x1df/0x1e0 [ 309.424174][T10079] __msan_warning+0x58/0xa0 [ 309.428697][T10079] pfkey_sendmsg+0x54e/0x1d10 [ 309.433404][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 309.439508][T10079] ? kmsan_get_metadata+0x11d/0x180 [ 309.444749][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.450574][T10079] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 309.456653][T10079] ? security_socket_sendmsg+0x1a8/0x200 [ 309.462466][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 309.467601][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.473446][T10079] ? pfkey_release+0x570/0x570 [ 309.478216][T10079] kernel_sendmsg+0x433/0x440 [ 309.483109][T10079] sock_no_sendpage+0x235/0x300 [ 309.488006][T10079] ? sock_no_mmap+0x30/0x30 [ 309.492554][T10079] sock_sendpage+0x1e1/0x2c0 [ 309.497193][T10079] pipe_to_sendpage+0x38c/0x4c0 [ 309.502059][T10079] ? sock_fasync+0x250/0x250 [ 309.506684][T10079] __splice_from_pipe+0x565/0xf00 [ 309.511719][T10079] ? generic_splice_sendpage+0x2d0/0x2d0 [ 309.517416][T10079] generic_splice_sendpage+0x1d5/0x2d0 [ 309.522903][T10079] ? iter_file_splice_write+0x1800/0x1800 [ 309.528634][T10079] direct_splice_actor+0x1fd/0x580 [ 309.534762][T10079] ? kmsan_get_metadata+0x4f/0x180 [ 309.539893][T10079] splice_direct_to_actor+0x6b2/0xf50 [ 309.545271][T10079] ? do_splice_direct+0x580/0x580 [ 309.550358][T10079] do_splice_direct+0x342/0x580 [ 309.555246][T10079] do_sendfile+0x101b/0x1d40 [ 309.559885][T10079] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 309.565466][T10079] ? __ia32_sys_sendfile64+0x70/0x70 [ 309.570847][T10079] __ia32_compat_sys_sendfile+0x56/0x70 [ 309.576750][T10079] __do_fast_syscall_32+0x2aa/0x400 [ 309.583027][T10079] do_fast_syscall_32+0x6b/0xd0 [ 309.588514][T10079] do_SYSENTER_32+0x73/0x90 [ 309.593656][T10079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.600871][T10079] RIP: 0023:0xf7f4c549 [ 309.605545][T10079] Code: Bad RIP value. [ 309.609623][T10079] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 309.618046][T10079] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000006 [ 309.626025][T10079] RDX: 0000000020000040 RSI: 00000000ffffa88f RDI: 0000000000000000 [ 309.635220][T10079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.643195][T10079] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.651168][T10079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.660284][T10079] Kernel Offset: 0x8200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 309.672790][T10079] Rebooting in 86400 seconds..