[ 52.623369][ T26] audit: type=1800 audit(1573133156.453:27): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 52.726718][ T26] audit: type=1800 audit(1573133156.613:28): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 53.284548][ T8050] sshd (8050) used greatest stack depth: 10128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.515669][ T26] audit: type=1800 audit(1573133157.403:29): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/11/07 13:26:05 fuzzer started 2019/11/07 13:26:07 dialing manager at 10.128.0.105:34849 2019/11/07 13:26:07 syscalls: 2553 2019/11/07 13:26:07 code coverage: enabled 2019/11/07 13:26:07 comparison tracing: enabled 2019/11/07 13:26:07 extra coverage: extra coverage is not supported by the kernel 2019/11/07 13:26:07 setuid sandbox: enabled 2019/11/07 13:26:07 namespace sandbox: enabled 2019/11/07 13:26:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 13:26:07 fault injection: enabled 2019/11/07 13:26:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 13:26:07 net packet injection: enabled 2019/11/07 13:26:07 net device setup: enabled 2019/11/07 13:26:07 concurrency sanitizer: enabled 2019/11/07 13:26:07 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 74.639102][ T8146] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/07 13:26:21 adding functions to KCSAN blacklist: 'ep_poll' 'blk_mq_get_request' 'blk_mq_free_request' '__ext4_new_inode' 'mm_update_next_owner' 'lruvec_lru_size' 'snapshot_refaults' 'generic_permission' 'ktime_get_seconds' '___sys_sendmsg' 'pipe_wait' 'shmem_getpage_gfp' 'tick_sched_do_timer' 'xas_clear_mark' 'kvm_arch_vcpu_load' '__mark_inode_dirty' 'skb_dequeue' 'ns_capable_common' 'tick_do_update_jiffies64' 'ext4_free_inode' 'dd_has_work' 'fsnotify' 'add_timer' '__lru_cache_add' 'find_get_pages_range_tag' '__snd_rawmidi_transmit_ack' 'audit_log_start' 'queue_access_lock' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_loop' 'generic_file_read_iter' 'yama_ptracer_del' 'ext4_da_write_end' 'tomoyo_supervisor' 'tcp_add_backlog' 'fasync_remove_entry' 'mod_timer' 'page_counter_charge' 'inet_putpeer' 'ip_finish_output2' 'ip6_dst_gc' 'atime_needs_update' 'generic_write_end' 'fanotify_handle_event' 'blk_mq_sched_dispatch_requests' 'wbt_done' 'copy_process' 'do_nanosleep' 'tick_nohz_idle_stop_tick' 'p9_poll_workfn' 'futex_wait_queue_me' '__wb_update_bandwidth' 'mem_cgroup_select_victim_node' 'enqueue_timer' 'echo_char' '__dentry_kill' 'run_timer_softirq' 'pipe_poll' 'writeback_sb_inodes' 'do_syslog' 'blk_stat_add' '__dev_queue_xmit' '__hrtimer_run_queues' 'find_next_bit' 'poll_schedule_timeout' 'ext4_nonda_switch' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' 'rcu_gp_fqs_check_wake' 'alloc_empty_file' 'generic_fillattr' 'osq_lock' 'shmem_file_read_iter' 'pid_update_inode' 'process_srcu' 'ext4_free_inodes_count' 'page_counter_try_charge' 'timer_clear_idle' 'balance_dirty_pages' 'evict' 'taskstats_exit' 'task_dump_owner' 'ext4_mb_good_group' 'ktime_get_real_seconds' 'ext4_has_free_clusters' 'netlink_recvmsg' '__alloc_file' 'ext4_mark_iloc_dirty' 'vm_area_dup' 'kauditd_thread' '__acct_update_integrals' 'pcpu_alloc' 'xas_find_marked' 13:30:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 13:30:08 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x88, 0x401, 0x8, {0x0, 0x5}, {0x7, 0x5}, @rumble={0x7fff, 0xe2bc}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 304.830364][ T8150] IPVS: ftp: loaded support on port[0] = 21 [ 304.930684][ T8150] chnl_net:caif_netlink_parms(): no params data found [ 304.998508][ T8150] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.006359][ T8150] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.015062][ T8150] device bridge_slave_0 entered promiscuous mode [ 305.032888][ T8150] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.039988][ T8150] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.048998][ T8150] device bridge_slave_1 entered promiscuous mode [ 305.084999][ T8150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.095867][ T8150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.116187][ T8150] team0: Port device team_slave_0 added [ 305.120473][ T8153] IPVS: ftp: loaded support on port[0] = 21 [ 305.123151][ T8150] team0: Port device team_slave_1 added 13:30:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x40}) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r4, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000940), 0x0, 0xfffffffffffffffe) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) keyctl$update(0x2, r4, 0x0, 0x0) [ 305.205754][ T8150] device hsr_slave_0 entered promiscuous mode [ 305.242471][ T8150] device hsr_slave_1 entered promiscuous mode [ 305.369953][ T8150] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.377111][ T8150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.384517][ T8150] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.391614][ T8150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.528221][ T8157] IPVS: ftp: loaded support on port[0] = 21 [ 305.634318][ T8150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.666815][ T8153] chnl_net:caif_netlink_parms(): no params data found [ 305.686249][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.722779][ T8182] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.752565][ T8182] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.782856][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 13:30:09 executing program 3: socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x4e52b5d79a505d0f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 305.818892][ T8150] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.885742][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.902761][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.909871][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.952791][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.972918][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.979982][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.059678][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.105283][ T8153] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.123882][ T8153] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.152321][ T8153] device bridge_slave_0 entered promiscuous mode [ 306.183923][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.204162][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.232978][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.273404][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.303991][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.344231][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.372916][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.416791][ T8150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.426863][ T8153] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.434760][ T8153] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.472772][ T8153] device bridge_slave_1 entered promiscuous mode [ 306.519024][ T8186] IPVS: ftp: loaded support on port[0] = 21 [ 306.540911][ T8150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.585221][ T8157] chnl_net:caif_netlink_parms(): no params data found [ 306.595263][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.612541][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.681413][ T8153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.749743][ T8153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.778154][ T8157] bridge0: port 1(bridge_slave_0) entered blocking state 13:30:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 306.804308][ T8157] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.824961][ T8157] device bridge_slave_0 entered promiscuous mode [ 306.891360][ T8157] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.922291][ T8157] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.930285][ T8157] device bridge_slave_1 entered promiscuous mode [ 306.976460][ T8153] team0: Port device team_slave_0 added [ 307.040358][ T8153] team0: Port device team_slave_1 added 13:30:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) r1 = dup(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x4}, 0x10) [ 307.133581][ T8157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.165228][ T8157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.256348][ T8153] device hsr_slave_0 entered promiscuous mode [ 307.332555][ T8153] device hsr_slave_1 entered promiscuous mode [ 307.364010][ T8153] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.389291][ T8206] IPVS: ftp: loaded support on port[0] = 21 [ 307.395512][ T8186] chnl_net:caif_netlink_parms(): no params data found [ 307.429677][ T8157] team0: Port device team_slave_0 added [ 307.477579][ T8157] team0: Port device team_slave_1 added [ 307.532271][ T8186] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.553605][ T8186] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.561475][ T8186] device bridge_slave_0 entered promiscuous mode [ 307.620078][ T8186] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.641424][ T8186] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.662986][ T8186] device bridge_slave_1 entered promiscuous mode [ 307.791837][ T8186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.864931][ T8157] device hsr_slave_0 entered promiscuous mode [ 307.945335][ T8157] device hsr_slave_1 entered promiscuous mode [ 307.964814][ T8157] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.991960][ T8153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.013983][ T8186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.168166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.192859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.236542][ T8153] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.265871][ T8186] team0: Port device team_slave_0 added [ 308.298599][ T8186] team0: Port device team_slave_1 added [ 308.312943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.321550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.421061][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.428193][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.492419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.664853][ T8186] device hsr_slave_0 entered promiscuous mode [ 308.712727][ T8186] device hsr_slave_1 entered promiscuous mode [ 308.742296][ T8186] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.792704][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.804417][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.852783][ T2938] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.859876][ T2938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.903677][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.972634][ T8206] chnl_net:caif_netlink_parms(): no params data found [ 309.043027][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.063313][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.115479][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.183361][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.250838][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.333244][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.385432][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.423317][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.485246][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.543489][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.596524][ T8157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.636394][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.712234][ T8153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.733235][ T8157] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.747240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.762512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.769919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.863097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.932368][ T8206] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.939560][ T8206] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.022298][ T8206] device bridge_slave_0 entered promiscuous mode [ 310.076820][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.089704][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.132612][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.139733][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.203283][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.236124][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.244641][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.251738][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.285823][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.316606][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.343948][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.372999][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.387261][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.413301][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.433356][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.472726][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.515489][ T8157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.546631][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:30:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x5a, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}, [@map={0x18, 0x4, 0x1, 0x0, r2}, @generic={0x8, 0x0, 0xd, 0x7f, 0x3a886401}, @exit]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0xfffffffffffffe27) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x100000002000000, 0x61, 0xffffffffffffffe3, &(0x7f0000000180)="01001f4d6bb01ebbbbc60e391933", 0x0, 0x8000, 0x0, 0x0, 0x1b0b068bb13f1a56}, 0x28) 13:30:14 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffff8e2c, 0x101000) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x48001, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "d2aef6de9053d8a6", "bbd5ad9810105e657c45601e26240432c7dc1661d3c45effce936bd810234468", "f6759cbc", "3f23df10753d2f46"}, 0x38) r2 = accept(r1, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) sendmsg$nfc_llcp(r2, &(0x7f0000001840)={&(0x7f0000000280)={0x27, 0x1, 0x0, 0x1, 0x0, 0x3, "768a927ef2d9ac7c58e1bd2054cc5d8c66527197a0128b93c4beea2d6028742c7ce2ed5b985f2f2498ae97185b9e5e552c6f020adf1a530b7896ba323f1009", 0x5}, 0x60, &(0x7f00000016c0)=[{&(0x7f0000000300)="e36a44417a4c1b93bf6e0f1aab52d16ad955ca549b9be3f5588bbcf5f58b790e4626327006c2e9fecad364c387853a6e8b8a40d4c53cba4b31cc6b41273712f5df8ff22d08b711d163713b6f253db0c85002cc3d473601e321dc2daca63cd8ca78c96b7a943e2ec4aaa54d7b1c9b13bcb277c99e9ad8bf5d3861c53d7dcc299e93ba2a91bac59a63ab9a0d3c5a822bd53f78", 0x92}, {&(0x7f00000003c0)="c9c6dcb1533a6ca5ae96c053d295cd90d89da957170df81b2d018a3c4fb11aa2ff941c7f9bedea503e63ec9b5d3b461d2be38d25e0747b00ec22ddcbed20a3c3bdff113af9af27446c7f3ef31895309be1ec91c0746bd17532be351894dab144cab93c436b089dd85985b13faa95f3c2a1d374ab5386f8551b9f6d761ad065cb0856d81b27e4d19514e355f69bf64bd17fc44fb73030b0014804653b6713019949eb604f93294fc77f764e29ff3be2c3622406f1a9803cf9a0123e52cd7d326fed6b18b5a2eb02932a38e23c173120dd4bb8c786442724b8c210f9e0c8599a6cb237776eac2b44883ba1ef4639c9373fda2b3c4cde4599c7d16b75ebc13bbc2f71b0601ec26eb50f633db69cacaa176da8c2a9e26a864b3f54a47551a6aa3ba036ae597f04b01d097a937ecf9c6dd83fa7315cf896fcc0afaf3e328006354b6a6193a6b6bed7ea17bc12f0570b11ffb338fa2f57b90f8eb20533f5484b0c5ba12bc95fffc2940c87702cb6e68c67fdf9d7ef7e0e08cec239a3f14b618cfd4c3a382b65f29e2c3374aefd5c8dcbe62df2315ac76fbc396f655ad3ce8257c36a784d61b1ab508f60d59af79c7d96057257c6b9ee6a2fad7c5a40153081690f45d654af9c27ad02ae37bf32f6a8970ff87f8b802a87c5bd965464951238066bccbcc0411052423a1cb032d157201239605c55b1024ad370b3c9c3a92c79870d8e73fa265d09b8206cd1d9c74b05ddee4374414313d2593294f3bf2c8eb969e9f14e6e8be48510172c88171e1c3ebd213f7acefa59fecc80cdb91c3646f5983a07b0fe056abdbdd47a8dd84ed1ecaa98ef1105c53e40c4fa316c42925269b760b6c97a15ab829226b53d48c686c7de199c333fd421760dbbaf3a89fa680597a60afc8df36f1afcf21f019c908da99cd31a771ec5514667192d1f978cc849ad6ea9eaf24395c01fe47edce499c6e718875e4c65df22261621059293cf0f3158484a3d1003fc5972cd86d6dff154da175cd2e6aac95bf0ada558cad62da91078fcda00d5649c526c9753ab38ba8bad2e523d4c8010f84183f23b65b5970cbe3414d2a948b60195742238324012d22cb56ad0f19800180689f4190ce3181a1983105e31df5af9b6bd5bc5be2ba269a5ea8ac73d06361128ac34cfef9911fee598578df2b14569062a1108085a0b7d7fbed07ae2dc3a514902579b4cf94d39932867c861c166e301af7a0995aaf92efe14cfcd5e8b23f71608de6509e1bd182d721ab9d2e2985326272bc429cd07ca057370e5b12ee9eb0517bca1cf3fcf1094dee83d7c0ac57c0f1e5131ea3187e3d45aad22e1e5219b4ed0ae96840fdae212f374298916c4dfe5ba23a976bf4ab59b995541212c8f11052734062ac82b52e1d863960a120fbbf91de01a07c733bb74f6a6ee0c5a9cd4598bdbfcad7e063de27099ca8aad32bc49d0e3c7d55c5215a3c4a66b996236203143f17c784771933b3bfb4025a03527c509382cd93fdac0b1287b90eab10ae2be7353b02a533dda7011b746877e16895462c9e502c0f032101ef8b4e3a4b4903c76dddbcbb18785058c4d44740939440a6a6e287513445317826cdb09a5d5383c33436dc9c139b398e8061d3bea70a8072d35667d27fefcd54fb29487cd3b9720a6f4e5e06013fd62407b20e4b699a7a9d9924a791d11bcbb2ccef94241490540094fbe737c84f19b3410779cf690a32d7585ebdf4a96a2c02b90a7685e383beca06a5d3370284f4d41a352cf149ba90df74735a3ba55d4efb4f2dab4d0635623134a00b193907c69e39f91e150ef5df33d0ab7e04745ee556acfe53069cf58d26ad6765ba56b836deb0ee37c9c5f8f92fecac85c699c4cab970de2ebeefb25d56b61020206e8ea39ae037b654e4d5c4e55c7ffe9e4dfea09c24e03c69876580c479e2f9a99cdae6625f1a2fc99a549045eae0f1bdd84b33b6f5d3edc742240cdff837b0c8d2e5dd628e19dbb639e8cf598f901996b2ade9d22af432372fb99553cfd25ff8e25e3942ddda446cd3641c131affc40ebde92bc33ba5dfd1f08e2a90074de43c757a4e422f42fbba8254bb5ba12e4696dab82056a016f03bfeea6ac0bda8ecd9d62c414dae5638a01b15e621864942b3b3b2ec3bd275580b900a1c1ca99177573cbe9b3d8f16ee57a4c727474443432397764d71605817602eb3e2da1d48ec7bb2957e1c99459fcf448b413f6144c36a55a071cc32c30100bad64b7c605f49087bc7e240e2e18f4faaaf542b58568ca35c15de0e09d10d50123a7e82951757def21c25ba28dd8b1f954c028f00f748cedaf70730c908a0533b9d78df6db27578c71bfef36b083df119ce749062b5cbae64ddf8651b8cb4fc5455c0049492455d6459af0556837c13afb50fc1f22ffe6efc136018de1c048fa5d72b89e0d7aaec771e31f09772f673663124c1728eaf2871a6f2651fefdd491e1617ef828dca6a220436b0b883d597368f6d3e17158b6cb9a3814c66f6c30c598d20557fd45f43e389d6e3ede0b0c1960a97a53141334862f861681d134b02e808d7bc433b8b0b62a1299e88ea27806a518b3b38db3d85e5de9837271fcb7342f35557d5347bd5ff5a748c015fc45acb5bb5cfffca9aee65cac3216e9e3e85851cd088db637fc5ab22a4180717e60c55f16e4f2e132bcc2de772d2b88bd428151272aff676a19f8701c5b82f00d2664c24cd657be3790f4d81c57fd189b71db377153ab082d63a3d0878d89cd1e1a9d2293b2c748320935c14f5d3e592fd0389208979a4ebd99b39e285bf22fde5aee4462d167ae2858327bac527d4854a389773111d092357720e5f19807eeba61721dd7fa78fac147d180be651b4eabaf550cbd32d10771e7dcae2e65f16bb53a67075904b4533d31d2d1f4d1289cdb2b14fc09aaef3257da8c2a14a90ab18dddd57935488ea99c255b39307c9a57916166ad52238e425a513b2372c468d5fbfd6992924db9127f82f88db864701595b5454d7685f516711d79d00f842485ce5d35cac6424cc1e87073bf8a414601e8804b038cb8b881a9ede51abf40c18484b28a35651e3f4c9e1073ff8ddf88b20018d4c87a13db4c4fbf4c72fc2b86150d961cd07a27d913d3632500b1672b99a31f3d440bbd033cc6222bf71df1ea170a2825f8bbf8a60fdaaa48231234ec7c341214c5d258ad8e06b4caf26ae2030027663f71c0373d2d4d1bc5006b4351d33d80a6cf1e21439c50988d6b7014ce5210e6aba508dc54d1ed61a813b0bc47b1b4b097dac0f8112f0204a2b6f1fd495703128e274921d3d924dff5fb5166a707861fbe37f82d706a4f3e469fa43b04d7b004ca5c813495e7f826eb73373933d506c1963c97e94aff07bebb96fcf7427c22af15efc8c99a084af74d00e690565835fcddc3468a7504729f9a855872d0e879ef2664b740466c5a084acf9d32b2bd3cb9e2c08be3718709fe061b474df585f8accd9025790f85fb351cf9a4131469fe65e7ead807dd10102e16504131d8a9fa687e5428fd9f35f98900a224487aa85a8b7a4c23ba601128d21a657f9425f9a399d5609c2a16e51ffb8de74967fb9e72029eb0c46b406a91f0eb4c8ef4106feedaa23a81e66a75a58559dcc9af6dfd234979b33ca32a116aa000d06fa3ec260ca2f4f9ac27a7398735804e096e469dfb8c89bf381ab4085045c4e69459546269f93d9631702732b220bf0504c08ab0870611878f523b07ced5d41ad928a4e90f6dc8ef404c3d8730da8faf6725931ea736ac1f99b7fbf2e3d72261a9f142e3350b75120bd533112aced9cb02f3ca614ae09c78874682a0be952cbd930608adbba64c740d45f5f10a028bbe80b8638b3a3df944161a8f81a275062b7dc898e3c73330ae2c25c9c68183eea0928833c12a466c0b0de17e4923dea3c0e3e6ccff5ae5c1df6a6307fe219cd1a7450847251278624f73777666a46c6d8a12cf7d09358ed218d79e7f13ceb6f19db3b98eb38f2c1faef885233097d07d76ceb4c77725484134ace3b205bcb3c412055b2021382068c65259b6aeee5227ea310c6f6d043bfd49f67647012316452f29e52d92e20fc85bb7750d77ca3f8c2f19d3129b9733ab1964e323286876e885d720da5899a74888e8527b408cd29081adb17d9630355df6416c9120d1d8d274c751f8c802f4426e407c40834f716e7d0607cb7b66143d1dac1d2d7bc6a90964f6c7dc0e6e51e2e35e5744fcafc59888b6c334853b502dc20eb023da79ef75edbcd321cee0a5f67738a2293c651c0947136271adb050aa244b534dd8526dae40f295a309b83da54cc2dcea10fc27b719f53a8d3fd2e00887c982fd719bc065129d27397b6e1d78ab20b5ae8f42e40633ce8c63891c0e8047ab98ba1cb99773a2bf485c2103a09565ef0df4dbd8d61843a62a55c3ba0d8004f0693ed5a97c3970522dabe170a2ecc1b537e0d8f20f62d4243a541b6d854a4a4121eab3fd241b55df87d035e410e6e8bd8ff58ec969475828c346e6fb8ea1f4b08f8b03750c2199f0f34e7822b9f59610f575e26596be66cd1cb362c13f8a74de67aff2a40e76723e91b75281779ccc70e824fb519bc4e28d9bb0eb7c374123309bdf74d63f7400ad49e1dbbce770c77909a206b19c511edefeb657da56b8024c6cb3530b3ee70b3addc3bb8d4cc9316acef40c6e7e2a4147fa435faf04b1b291b8cdf41288e637d159c5c77dcc241ea15804a0e6a2ece2db360b01af9fcba5d0e97b2f13308598bc014d8dcf89198e282ae2ddfb5c5757888c47b706c47fffc8f60b1577aa7e5d4bee50673c1c5df37c67cfe34216064c40cf36e06f43bac45f344aaf8fe3ac168db2eee3478c3343cf645182847a9ae90aa6fff67e264593cb6f94b1418d7b4cb448e47e066454f34d673d7a559cf753a65f6152b41f03ec0c58f698f8abc5e84cfaaf96728a9b41eaecdf7931313e9046502c4e852c9100b094118d723a219b0368f44993c4c02a75abdb6c4767c022b12adf111019ddb1330b2a74de84101970d7c7b94b1dc4f87f8cf003c479bcee13055929d0cb6a764f984abbb578e321082308b2b192e80f0ad5b47db9ab119cfa05de0018aa8e32cfc4337d905c8fa8b5fd05eba6a6160447fa26e04c1c7798fb2daffedd79ad65e27603344ba99d4aec2c95fff4ab1142dcb307083d2fc37498d82d224744a426767ad96ba3a729a4747a4ba5fde8eeda790ec48c9496167ba3f03b0af2c8d4dfdb8a810b19f71c593166c70296138c34a0bf4a6d8859d02277090c9f8c8769455d8b3de7f78f0d49815140d1f5a0e1b823ed31e9a75b80e922a0151d1bbcd5dc62d59fdc9d4d871e181686115f6c154e8fa622daf6b992495e494ef0d734b870ba01ae50796800b01500a301ca06b0eea6a8ee900a9debdd35233989f9d691a3602e7f95123becfa7fcb58daa06c97db5e74939b567a5b70bcb80f85e9f3b518abea498bbc2eabbee5dbe19be88871083c71cae51ae17a6da76c54df415ea86271fb4d311f3328b176bee93d4ba7aa1734d68272b376ebe544308c4504a65da2faaaa71991246695cd5ea0aaee6c63457f7a1abf0d908a05db7f7bfb44c98ebfc4f43ed7bd192fd37df17e0a930b56fd0abe687c68714ea5e5791ecec71613552bacd5c21707b61c10c87148bce97ae6ad2d6e7ffdfddc4d19b732b014af6441ec6d9dc0cc54710d9c10845ca94f00a441b4572356383691c4170d0438a400e0be245863677206469243c855542c2806d8f87c03ed71bca71076525721cd", 0x1000}, {&(0x7f00000013c0)="9d41e73cd08537d8e5b9ab1494187c8f3fa7b0c651cc324bac1ade07326d476f6f0106d577155ed8b002a249a91d2ac3875690f37c505ce9c5edf2b4c63aa51367e6a9692afb", 0x46}, {&(0x7f0000001440)="26a0fc055727ef61ff12aadb213bb7cfe8b908b61dfaaf7e9138ea9698f4084de23dd7ecb66778af2761c4a2c0619bac5eb8557c9f320ab3f8ab1b9c393f02e06b21a15acdd6b9ead58af434b22a002cef5b84417138730df2b42605bb3bd17b791379d859ef0833b412f1da7b4ff5", 0x6f}, {&(0x7f00000014c0)="8d6010f1618698122727a250c8655c3099038ade50b1fa3156e3cf15fed81b76257e2edc2ec2c0711b739268f88c1aa318c4d9a09f0991e0bc38957d509fe255ddbe72859215df7393fabb3df8504748f8028515aa7786e942bcb9a8d7ee02d568e9707b512e1b45fd4d6fe448d2bd794b1c80fdee9149f8c067c173a727a0d9d6021ad72c71d8d0f9f42d665c8cc6b7f865b4e04e01f7f0465408300e7df81f768ea8b7566ef6114e97d6a0060faa8926a0917b6e4319e8b2", 0xb9}, {&(0x7f0000001580)="ad17d2cb318d046251c23be3907061a63d7c474741c685dca4d598128c9609e1ac56bfac804abd3ed2071cf5be1ce629e8e9693a022f58a60ff680a62a11eb006b5dc07db9d77a549ab04c4637587048ad95e9d9", 0x54}, {&(0x7f0000001600)="906c7c46a6a3b12c7dd04360a1f927c24fd38e88b84b85b64c067de3af827b7b389a973e28e3691978e1165ae1ba2b19044c74cba8e77355a645c1e89f3f58a51fb20195dc716f47d4f42a015cf75d4372834738533db4ca56b85c4bac24688db12fa851727e34df34fb56d7f61d4bfc3e2146f4b16ac6ad53b7707df506fe08f2cfa875c541b59b3ddcafe4e785eb22fb7e8fe833c0cb8be016c8280cb38e0a37f6fd1fbd62", 0xa6}], 0x7, &(0x7f0000001740)={0x100, 0x110, 0x9, "704aee60c7a4df05afb91c754eb8c8e9a8532f60e0cd4a6b2a6ffc0d7b6b98438a7e013d87814e50d2f6bcb2d772aca0d11ac7d0df589df8d1a372f020290824a02f6b3cc206f34d4e9b9869703ff304c21111e8f7b90bf50c4e3e56c523b04365276242dcf12e5d3c6502fbc7fe7b39a8197decfdafb678f5d967f0f4b4ef468d4b642e9ea5ebf45b29d4b9131b22370187bc8363c24ae4307a75ff4f4906a54b13bc0413c0103a515b9a5f823b93247e798e360dc9c92fd4d3702a5344bc74ef1a6ce6119dd7c015f9efbaf6ec9c47b326b1e90044fef39ac55ab478849b08ae1b08bffdf2938e24f7dc"}, 0x100, 0x4000}, 0x24004801) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000001880)=""/207, &(0x7f0000001980)=0xcf) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000019c0)={'nat\x00', 0x4b, "06a6898f1f8f26e43ac1794c238e4629d632e26761c25cba9a3b7bc45645b88fcb49f26d4a5b8ec81b97e3685ea7805fada35aca12819c974c3e89e1b14317b30a2019cd266ed290b53fa6"}, &(0x7f0000001a40)=0x6f) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001a80)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='rdma.current\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000001b00)={0x20, 0x1, 0x8, 0xfc3, 0x100000001}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000001b40)=@nfc, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/109, 0x6d}, {&(0x7f0000001c40)=""/144, 0x90}], 0x2}, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000001d80)={0x4, 0x200, [0x7ff, 0x7, 0x8800, 0x4, 0x4], 0x5}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000001dc0)={0x8001, 0xfffffffffffffffc}) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000001e00)=@l2, 0x80, &(0x7f0000002180)=[{&(0x7f0000001e80)=""/132, 0x84}, {&(0x7f0000001f40)=""/233, 0xe9}, {&(0x7f0000002040)=""/104, 0x68}, {&(0x7f00000020c0)=""/183, 0xb7}], 0x4}, 0x1}, {{&(0x7f00000021c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002240)=""/156, 0x9c}, {&(0x7f0000002300)=""/40, 0x28}, {&(0x7f0000002340)=""/140, 0x8c}, {&(0x7f0000002400)=""/187, 0xbb}], 0x4}, 0x520596b}, {{&(0x7f0000002500)=@xdp, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002580)=""/144, 0x90}, {&(0x7f0000002640)=""/206, 0xce}, {&(0x7f0000002740)=""/86, 0x56}, {&(0x7f00000027c0)=""/84, 0x54}, {&(0x7f0000002840)=""/198, 0xc6}, {&(0x7f0000002940)=""/69, 0x45}, {&(0x7f00000029c0)=""/201, 0xc9}], 0x7, &(0x7f0000002b40)=""/85, 0x55}, 0x8}, {{&(0x7f0000002bc0)=@rc, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/196, 0xc4}, {&(0x7f0000003d40)=""/28, 0x1c}, {&(0x7f0000003d80)=""/187, 0xbb}, {&(0x7f0000003e40)=""/110, 0x6e}], 0x5}, 0x6}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003f40)=""/112, 0x70}, {&(0x7f0000003fc0)=""/82, 0x52}, {&(0x7f0000004040)=""/181, 0xb5}], 0x3}}, {{&(0x7f0000004140)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000041c0)=""/156, 0x9c}, {&(0x7f0000004280)=""/183, 0xb7}, {&(0x7f0000004340)=""/31, 0x1f}, {&(0x7f0000004380)=""/84, 0x54}, {&(0x7f0000004400)=""/192, 0xc0}, {&(0x7f00000044c0)=""/100, 0x64}, {&(0x7f0000004540)=""/111, 0x6f}], 0x7}, 0x20}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000004640)=""/120, 0x78}, {&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f00000056c0)=""/255, 0xff}, {&(0x7f00000057c0)=""/47, 0x2f}], 0x4, &(0x7f0000005840)=""/138, 0x8a}, 0x7}], 0x7, 0x1, &(0x7f0000005ac0)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000005b00)={0x0, 0x76ca}, &(0x7f0000005b40)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000005b80)={r5, 0x8, 0x400, 0x7, 0x2, 0xdd95}, 0x14) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r6, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005bc0)=""/114, 0x72}, {&(0x7f0000005c40)=""/161, 0xa1}, {&(0x7f0000005d00)=""/58, 0x3a}, {&(0x7f0000005d40)=""/168, 0xa8}, {&(0x7f0000005e00)=""/1, 0x1}, {&(0x7f0000005e40)=""/239, 0xef}, {&(0x7f0000005f40)=""/64, 0x40}, {&(0x7f0000005f80)=""/30, 0x1e}], 0x8, &(0x7f0000006040)=""/238, 0xee}, 0x2}, {{&(0x7f0000006140)=@xdp, 0x80, &(0x7f00000065c0)=[{&(0x7f00000061c0)=""/66, 0x42}, {&(0x7f0000006240)=""/212, 0xd4}, {&(0x7f0000006340)=""/104, 0x68}, {&(0x7f00000063c0)=""/221, 0xdd}, {&(0x7f00000064c0)=""/19, 0x13}, {&(0x7f0000006500)=""/165, 0xa5}], 0x6, &(0x7f0000006640)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000007640)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f00000076c0)=""/95, 0x5f}, {&(0x7f0000007740)=""/69, 0x45}, {&(0x7f00000077c0)=""/245, 0xf5}, {&(0x7f00000078c0)=""/202, 0xca}, {&(0x7f00000079c0)=""/249, 0xf9}], 0x5}, 0x9}, {{&(0x7f0000007b40)=@ax25={{0x3, @null}, [@netrom, @netrom, @null, @rose, @bcast, @default, @null, @default]}, 0x80, &(0x7f0000008100)=[{&(0x7f0000007bc0)=""/160, 0xa0}, {&(0x7f0000007c80)=""/236, 0xec}, {&(0x7f0000007d80)=""/30, 0x1e}, {&(0x7f0000007dc0)=""/112, 0x70}, {&(0x7f0000007e40)=""/85, 0x55}, {&(0x7f0000007ec0)=""/201, 0xc9}, {&(0x7f0000007fc0)}, {&(0x7f0000008000)=""/155, 0x9b}, {&(0x7f00000080c0)=""/42, 0x2a}], 0x9, &(0x7f00000081c0)=""/201, 0xc9}, 0x2a}, {{&(0x7f00000082c0)=@nl=@unspec, 0x80, &(0x7f0000008400)=[{&(0x7f0000008340)=""/133, 0x85}], 0x1, &(0x7f0000008440)=""/56, 0x38}, 0x700}, {{&(0x7f0000008480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000008680)=[{&(0x7f0000008500)=""/13, 0xd}, {&(0x7f0000008540)=""/115, 0x73}, {&(0x7f00000085c0)=""/123, 0x7b}, {&(0x7f0000008640)=""/30, 0x1e}], 0x4}, 0x6}], 0x6, 0x40002000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000008840)='attr/keycreate\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000008880)={0x0, @in6={{0xa, 0x4e21, 0x4, @remote, 0x1}}, 0x6, 0x400, 0x1, 0x0, 0xed}, 0x98) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000008940)={0x4, 0x8, [{0x4, 0x0, 0x24}, {0x8000, 0x0, 0xc0}, {0x5, 0x0, 0x5}, {0x80, 0x0, 0xffff}]}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000008a80)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r8, 0x80047453, &(0x7f0000008ac0)) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000008b00)='syz1\x00', 0x200002, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000008b40)=0x1) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000008b80)={0x2173, 0x3ff, 0xff}) [ 310.648704][ T8206] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.692244][ T8206] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.700205][ T8206] device bridge_slave_1 entered promiscuous mode [ 310.802713][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.811044][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.903853][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.982632][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.061584][ T8186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.249184][ T8186] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.320395][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.333514][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.341517][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:15 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b5851060000000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 311.374467][ T2497] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.454837][ T8287] F2FS-fs (loop2): Unable to read 1th superblock [ 311.478238][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.552719][ T2497] blk_update_request: I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.567493][ T8206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.572812][ T8287] F2FS-fs (loop2): Unable to read 2th superblock [ 311.628780][ T8157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.630452][ T2497] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.646741][ T8290] F2FS-fs (loop2): Unable to read 1th superblock [ 311.661076][ T8206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.732846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.741567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.742495][ T2497] blk_update_request: I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.760747][ T8290] F2FS-fs (loop2): Unable to read 2th superblock 13:30:15 executing program 0: [ 311.846589][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.853813][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.972877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.079116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.147563][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.154786][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 13:30:16 executing program 0: [ 312.256128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.393209][ T8206] team0: Port device team_slave_0 added [ 312.406906][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.416492][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.476015][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 13:30:16 executing program 0: [ 312.523209][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.582356][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.590995][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.633509][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.641928][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.683168][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.693400][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.719020][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.742042][ T8206] team0: Port device team_slave_1 added [ 312.769558][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:30:16 executing program 0: [ 312.788850][ T8297] IPVS: ftp: loaded support on port[0] = 21 [ 312.824245][ T8186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.846923][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:16 executing program 0: [ 312.886324][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.954939][ T8206] device hsr_slave_0 entered promiscuous mode [ 312.978909][ C0] hrtimer: interrupt took 34339 ns [ 313.042613][ T8206] device hsr_slave_1 entered promiscuous mode [ 313.082783][ T8206] debugfs: Directory 'hsr0' with parent '/' already present! 13:30:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x40}) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r4, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000940), 0x0, 0xfffffffffffffffe) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) keyctl$update(0x2, r4, 0x0, 0x0) [ 313.427296][ T8206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.532018][ T8206] 8021q: adding VLAN 0 to HW filter on device team0 13:30:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x88, 0x401, 0x8, {0x0, 0x5}, {0x7, 0x5}, @rumble={0x7fff, 0xe2bc}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 313.610205][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.622895][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.686219][ T2498] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 313.705194][ T8297] chnl_net:caif_netlink_parms(): no params data found [ 313.716213][ T8378] F2FS-fs (loop2): Unable to read 1th superblock [ 313.749684][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.762921][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.773222][ T2498] blk_update_request: I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 313.787786][ T8378] F2FS-fs (loop2): Unable to read 2th superblock [ 313.811846][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.818941][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.836767][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.862858][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.875694][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.882946][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.943433][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.995784][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.016187][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.035975][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.089136][ T8206] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.115003][ T8206] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.144975][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.156511][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.195967][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.224247][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.255597][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.284705][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.324652][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.344686][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.416044][ T8206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.447795][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.470862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.502516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.510434][ T8297] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.542423][ T8297] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.550366][ T8297] device bridge_slave_0 entered promiscuous mode [ 314.585413][ T8297] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.611130][ T8297] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.636321][ T8297] device bridge_slave_1 entered promiscuous mode [ 314.710607][ T8297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.754630][ T8297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.836865][ T8297] team0: Port device team_slave_0 added [ 314.873627][ T8297] team0: Port device team_slave_1 added [ 314.945035][ T8297] device hsr_slave_0 entered promiscuous mode [ 314.972612][ T8297] device hsr_slave_1 entered promiscuous mode [ 315.012518][ T8297] debugfs: Directory 'hsr0' with parent '/' already present! 13:30:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 13:30:19 executing program 3: 13:30:19 executing program 0: [ 315.243507][ T8297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.327096][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.424178][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.432119][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.504719][ T8297] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.529513][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.553517][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.561956][ T8161] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.569035][ T8161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.723973][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.761324][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.787150][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.815037][ T8161] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.822169][ T8161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.854127][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.873432][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.882117][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.912944][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.933472][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.962782][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.971192][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.022421][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.033497][ T8297] 8021q: adding VLAN 0 to HW filter on device batadv0 13:30:20 executing program 5: 13:30:20 executing program 2: 13:30:20 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x88, 0x401, 0x8, {0x0, 0x5}, {0x7, 0x5}, @rumble={0x7fff, 0xe2bc}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 13:30:20 executing program 0: 13:30:20 executing program 3: 13:30:20 executing program 4: [ 316.569559][ T2498] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 316.589729][ T8443] F2FS-fs (loop2): Unable to read 1th superblock 13:30:20 executing program 4: 13:30:20 executing program 2: [ 316.635810][ T2498] blk_update_request: I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 316.650364][ T8443] F2FS-fs (loop2): Unable to read 2th superblock 13:30:20 executing program 3: 13:30:20 executing program 0: 13:30:20 executing program 1: 13:30:20 executing program 5: [ 316.842357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.848225][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:20 executing program 4: 13:30:20 executing program 2: 13:30:21 executing program 0: 13:30:21 executing program 1: 13:30:21 executing program 3: [ 317.242269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.248083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 317.322247][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.322255][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.333820][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:21 executing program 5: 13:30:21 executing program 4: 13:30:21 executing program 0: 13:30:21 executing program 2: 13:30:21 executing program 3: 13:30:21 executing program 1: 13:30:21 executing program 3: 13:30:21 executing program 4: 13:30:21 executing program 0: 13:30:21 executing program 5: 13:30:21 executing program 2: 13:30:22 executing program 1: 13:30:22 executing program 3: 13:30:22 executing program 5: 13:30:22 executing program 4: [ 318.282603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.288432][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:22 executing program 0: [ 318.442249][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:30:22 executing program 2: 13:30:22 executing program 1: 13:30:22 executing program 3: 13:30:22 executing program 5: 13:30:22 executing program 0: 13:30:22 executing program 4: 13:30:22 executing program 3: 13:30:22 executing program 5: 13:30:22 executing program 1: 13:30:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) 13:30:22 executing program 2: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:30:22 executing program 4: mq_unlink(&(0x7f0000000000)='\xfb+\x00') 13:30:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 13:30:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00p_\x00\x00']) [ 319.136335][ T8524] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 319.138176][ T8531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00p_\x00\x00']) 13:30:23 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xff80}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) 13:30:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00p_']) 13:30:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 319.427025][ T8531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.471925][ T8549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.504130][ T8549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:23 executing program 2: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:30:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 13:30:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 13:30:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 319.786642][ T8562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.824806][ T8562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:23 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) [ 320.000199][ T8567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.151688][ T8575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.179363][ T8567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) [ 320.194868][ T8570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 13:30:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 13:30:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 13:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) 13:30:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 13:30:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f454c460107020301040000000000000300030002000000a7010000380000000a000000e3000000070020000200011708000600000000000000000001000100ff0300000200000009000000090000000600000000000000f3c278820d6469d4832995ff88022d4ef06a36c6a0a9ad2f21b88111509a1b49fe5fe2a7d126bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bfd84ab1a7bdbe0c6ed12dea0075866f198ecb1f19b8290ae88d8316bae2993db67354da97db63f9d1a636e6ef675ba16ab1897a9fdc3261915fbde0841dba8e696fbfb7c49b5b5b34ee7ff8ca0ba9c5ea3be71df234d89e946103bbe1c4c05a9ddf0cd79e34aa30a0353d12cc9fe98d42b52b6070d14844c72b1e508bdb32281ee28becc63bde14ab8651fc674adf48f3a684c83c91357a0ea34b8ae3a22b4b4b23cd40c6be5ae1ab9a8acef8930143daabcc6c6e8baed99a5cc2dd9c324f008097fb4d1ae6b02ca5fed70431ec3788deada3c8b4e51b3bd4686edc6d1b5c407fc3a29f123731a8db9644d0503a4e5635838090d271ed3b66b8978f192e219d67a82fd2b60882dfcba2a952027f2e32ac7a8a3764c7cfdfd8d770c0c6ed9a9a656c"], 0x3a5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000001003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419e831054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15b5bfcfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768dd0002a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x24, &(0x7f000045fff8)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:30:24 executing program 1: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) [ 320.931254][ T8607] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) 13:30:25 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 13:30:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 321.191738][ T8619] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 13:30:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc008551a, &(0x7f0000001000)) [ 321.300404][ T8633] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:25 executing program 1: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 13:30:25 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:25 executing program 0: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 321.953788][ T8661] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x81785501, &(0x7f0000001000)) 13:30:26 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 322.061567][ T8666] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7ff, 0x140000) write$FUSE_DIRENT(r0, &(0x7f00000001c0)={0xc8, 0x0, 0x2, [{0x6, 0x6, 0x0, 0xff}, {0x6, 0x2, 0x0, 0x577}, {0x3, 0x20, 0x1, 0x3, ')'}, {0x1, 0x4, 0x1, 0x1, '}'}, {0x3, 0xc85e, 0x29, 0x9, '/keyringmime_type.ppp0trustedprocsecurity'}]}, 0xc8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 13:30:26 executing program 1: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:26 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 13:30:26 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x100006) write$P9_RATTACH(r0, 0x0, 0x10) 13:30:26 executing program 1: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:30:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffc}, 0x1c) [ 322.602244][ C0] net_ratelimit: 21 callbacks suppressed [ 322.602256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.618612][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:27 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 323.082259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.088075][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) pipe(&(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) open(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000003c0)="3c6f8c3f68a46015946450540ab77d8d023f8bfa1f54", 0x16}, {&(0x7f0000001580)="5d122c23e2b499cf62af3eda0938797c248fd0cdafaadda0a208b24eb89878e7cee9213e2f8a9501ea9868fae45c2c7bc9271e3d63c6cb67b573f88a1bed927eb568a8f27499092c274dce325a3e8512c790f59ec78bc8e7b4cd79d1cfa407d16523786505f3850fcc3be80c8fb821c3cb5c78e80f1ee1223dc90aefa4db17c4ed4aee22ced9ae0d8a819d9bd6ed06a4318e5ade1578a1a33e1681ad5a04dc6c5eafb806128662b0005c153b22243cb6c415d985163de164fd03544576daa3f72e494ca1f47d27626d4ff40cc76fc6a7133f7d88c7a79be1b40d", 0xda}, {&(0x7f0000000180)="e58a82455fec74e0e02593b005a1527cbed2d565be57a240c9c66b5ed00011f3799ac6204660f87d43d9e8f80602e7f26402cc45eb3a561ae4d8eb4c592143a958a3c7fc87893a1838859666789bf5f2923db2867f12d04ce6004c62de4ddeec7abc1342c6324715c3198365ce1ec2805abf07d6b0ebf184f41a5d46b977f10e584642170af78ada4092e8316d1158b5bae29b5201db0164a9522bb99649dee69d765ba817622d55ecfc9a4f10426f8176dc4aff778d8895f21385e61fc89b72b72b504f4772c1f60f2d", 0xca}, {&(0x7f0000001680)="bba3ae4565888468f8883782083a57473410bd2461e92220adc7c6f84f51dde8093ff9e847e2f22186bac113d054c5e62a123834e18c1dc2b000fe47dde47f9e9915b5e2289f66dad2b2e2079136175c38ae3a5980d115436e79ed7340b09b3bbc5e0d37f5d6b9f0a2b10e689e45b82508fc814d98904f5ea293b27d33454083f3ac6496a5663068c6c26d1f9e6070aafa8fcd821ea83a45e3578c9bd708360f4aab18d51a0e9ceaa4ed332c8a6a6f854ef1fde31fb30c5b78b754c99d9de1cfd6ae14ee14", 0xc5}], 0x4) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$tipc2(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1}, 0x0) setsockopt(r4, 0x0, 0x6, &(0x7f0000000480)="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", 0x1000) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') 13:30:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 13:30:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000000), 0x4) 13:30:27 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r5}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) write(r6, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r6, &(0x7f0000000600)=@unspec, 0xc) r7 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) [ 324.292932][ T23] device bridge_slave_1 left promiscuous mode [ 324.299211][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.373133][ T23] device bridge_slave_0 left promiscuous mode [ 324.379357][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.372627][ T23] device hsr_slave_0 left promiscuous mode [ 325.424614][ T23] device hsr_slave_1 left promiscuous mode [ 325.470064][ T23] team0 (unregistering): Port device team_slave_1 removed [ 325.480015][ T23] team0 (unregistering): Port device team_slave_0 removed [ 325.490539][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.546799][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.634775][ T23] bond0 (unregistering): Released all slaves [ 325.749882][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 325.804437][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 325.839289][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.846972][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.859393][ T8715] device bridge_slave_0 entered promiscuous mode [ 325.922389][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.929571][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.945294][ T8715] device bridge_slave_1 entered promiscuous mode [ 325.959709][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 325.983747][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.004917][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.053278][ T8715] team0: Port device team_slave_0 added [ 326.060061][ T8715] team0: Port device team_slave_1 added [ 326.070083][ T8720] IPVS: ftp: loaded support on port[0] = 21 [ 326.121852][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 326.224979][ T8715] device hsr_slave_0 entered promiscuous mode [ 326.266481][ T8715] device hsr_slave_1 entered promiscuous mode [ 326.327209][ T8715] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.380797][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.392379][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.400497][ T8719] device bridge_slave_0 entered promiscuous mode [ 326.414618][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.421822][ T8715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.429259][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.436405][ T8715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.457713][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.469764][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.478442][ T8719] device bridge_slave_1 entered promiscuous mode [ 326.530138][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.561017][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.569204][ T8720] chnl_net:caif_netlink_parms(): no params data found [ 326.585281][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.632661][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.639956][ T8720] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.652638][ T8720] device bridge_slave_0 entered promiscuous mode [ 326.661552][ T8719] team0: Port device team_slave_0 added [ 326.668500][ T8719] team0: Port device team_slave_1 added [ 326.674499][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.681544][ T8720] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.689690][ T8720] device bridge_slave_1 entered promiscuous mode [ 326.710713][ T8720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.720669][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.732604][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.740247][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.757924][ T8720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.786417][ T8720] team0: Port device team_slave_0 added [ 326.794443][ T8720] team0: Port device team_slave_1 added [ 326.801350][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.817902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.826974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.835944][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.843009][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.914920][ T8719] device hsr_slave_0 entered promiscuous mode [ 326.952732][ T8719] device hsr_slave_1 entered promiscuous mode [ 326.992385][ T8719] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.000024][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.008809][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.017354][ T2409] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.024430][ T2409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.032545][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.041556][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.050805][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.059489][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.124789][ T8720] device hsr_slave_0 entered promiscuous mode [ 327.174005][ T8720] device hsr_slave_1 entered promiscuous mode [ 327.232662][ T8720] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.241386][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.253309][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.262121][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.395455][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.404292][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.420202][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.429271][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.490856][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.588788][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.596294][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.607548][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.690467][ T8720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.708297][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.721323][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.729812][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.744041][ T8720] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.753182][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.852565][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.860420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.886370][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.901342][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.910111][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.917158][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.925093][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.933648][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.941928][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.948981][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.957192][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.966561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.979201][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.986358][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.995209][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.004113][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.013489][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.021795][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.028867][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.037060][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.046681][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.054862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.126031][ T8730] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 328.139106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.150204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.164592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 13:30:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000400)="cb48be5ff8f1cd45c3dba88762be2ace0cc472495458ee171d010c0babcb72dedc5706db3eb0192dc839a7938349c5a34752e5000749350334a100815957462aba69a6f0981b49175a441d76ae3c091d02f5cdb287ffa5c4b09afbfc493dd0af952fdf7c24b07bc274d48ecbf0360ae18795f49523f8194e766556437291525715e042cfd0295ed035bafdb230d2be35c8e25547f5d78d5ca42a57f855eb965a571d8f3bda8d8843771b49681d0e8f5a848e389ce2c119c8349f4c151c2afabc8883754b7298595952ad7f1fc263777e9a318d6b", 0xd4, 0x10c}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:30:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffc}, 0x1c) 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7ff, 0x140000) write$FUSE_DIRENT(r0, &(0x7f00000001c0)={0xc8, 0x0, 0x2, [{0x6, 0x6, 0x0, 0xff}, {0x6, 0x2, 0x0, 0x577}, {0x3, 0x20, 0x1, 0x3, ')'}, {0x1, 0x4, 0x1, 0x1, '}'}, {0x3, 0xc85e, 0x29, 0x9, '/keyringmime_type.ppp0trustedprocsecurity'}]}, 0xc8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 328.176185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 328.315424][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.325339][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.334760][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.344999][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.354528][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.364769][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.375629][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.392057][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.404729][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x1}, 0x10) [ 328.413675][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.421993][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.433574][ T8720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.447153][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 328.650013][ T8719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.687529][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 328.815458][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.829657][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.838861][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.849993][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.859109][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.908777][ T8720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.915654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.915688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.088548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.096145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.128984][ T23] device bridge_slave_1 left promiscuous mode [ 329.143151][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.201002][ T23] device bridge_slave_0 left promiscuous mode [ 329.207492][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.254482][ T23] device bridge_slave_1 left promiscuous mode [ 329.260795][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.323481][ T23] device bridge_slave_0 left promiscuous mode [ 329.329903][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.782564][ T23] device hsr_slave_0 left promiscuous mode [ 330.832621][ T23] device hsr_slave_1 left promiscuous mode [ 330.889120][ T23] team0 (unregistering): Port device team_slave_1 removed [ 330.899803][ T23] team0 (unregistering): Port device team_slave_0 removed [ 330.910301][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.976575][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.066036][ T23] bond0 (unregistering): Released all slaves [ 331.212624][ T23] device hsr_slave_0 left promiscuous mode [ 331.252514][ T23] device hsr_slave_1 left promiscuous mode [ 331.309030][ T23] team0 (unregistering): Port device team_slave_1 removed [ 331.319744][ T23] team0 (unregistering): Port device team_slave_0 removed [ 331.331061][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.377798][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.460732][ T23] bond0 (unregistering): Released all slaves [ 331.564724][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.582502][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.590225][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:30:35 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000003c0)='exofs\x00', 0x2004000, &(0x7f0000000400)='security.ima\x00') rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f00000005c0)="660f3a607c941000462501000000c4c13dfc83100000006567440ff22640dd8ef4e70000f3460f01e8c40135e9b833010000c4616e59ba08000000c482919fa2f8ffff80c401915c6000", {0x80000000}, 0x8000003, &(0x7f00000004c0)="f043811633570000c4627d19fcc4c265abb6482833802e3e47d8dcf043017cf149c4a17d6d31c4a3656ebb8f57b3cba3c02c1e00c48219abd1c40289903c1a"}, &(0x7f00000006c0)={&(0x7f0000000640)="660f38069d0000008126410f61ca6577f8f04583040f0ac4c250f3d3f30f1efd420f880080000066470faef7f00fc08243000000660fe029", {}, 0x0, 0x0}, 0x8, &(0x7f0000000700)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@delneigh={0x48, 0x1d, 0x0, 0x70bd29, 0x25dfdbfc, {0x18, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, [@NDA_DST_MAC={0xc, 0x1, @dev={[], 0x16}}, @NDA_VNI={0x8, 0x7, 0xfffffffe}, @NDA_DST_IPV4={0x8}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8}]}, 0x48}}, 0x10) r1 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bcsf0\x00') r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\xff', 0x0, 0x0, 0xffffff7f00000000) msgget$private(0x0, 0x0) getuid() 13:30:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 13:30:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffc}, 0x1c) 13:30:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x200004cd}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x4000000) 13:30:35 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r5}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) write(r6, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r6, &(0x7f0000000600)=@unspec, 0xc) r7 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) [ 332.176686][ T8790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x200004cd}, {&(0x7f00000006c0)="fb17bd08106ce29c251dbfb7ef263e9927768a9a90320e71e34c92ddebdce55d3c8b30e61ab9e1aa3ebf74c4c4089cfe95aaa71fcd9854adf993502fa5f98e0db3db5e23f8f8432637b9dc24ce472b4692403532dbc8968761dd2112a1110297de4e1a6c0014b5efa8a1b8d8a76d42f347e1ec6eaca73eb55639f1179e3c7890e280d308d0097b61b349513ace1f76c7a5a936e210c6ca0229ea8b64ef993028ed227588eec5a8cf889213de6446a72931329692e7bac78d5c49a32978ab2dcdb2fe6c938c5da26dd48e49108cddfa76f36d7a23a5fe2fa62814e64ceb8d9a0bf0072e35b72085874ecad6dfc43cfee5c725b80f31b115eea7fb623460868b014c51065711881b1039e4cb0e4ae42974b7a86de5a6a08e27cfd35f31918af041d49ac797abbaf446b165e34560db0b9f09f6a51fef7dfc42819375ed50f85078eb21eb164c461b679e144be046ab8603007ef981450c8e889ec00d28e99d84f68a7ac29936eb5ed9932480d08d0a12ff8718884b4ca3aace3be503f60b1ab3579ca1eea38afa24fbc2c42d6d2b97bddfd0f3a3d7736ff675f2be45e2d1ca9569abb964dcc458441b9ac3fc1d409dd556d40f46d1503d6c8447097cb06032cf0f1046ee863bf51ea5bea1eac295abf3206f1c9410d2f7732b0ab07e766686cedf78af34d6e70c962acc9280f2cd22a1d2249f4f0c7698629a3458bd25a33511e96c5e6d10e7ff2dc75dcb8144cd0e5e21128f62f638581bbcb16b4adba7692e88ff51321fb20429b0998db4226b3e1da8273d19bc9ffbecb59d7283aecec521e26e04ec6572e5b9f6cca0c7f8fb7c129e7ba20de8e207c003df3b71c23d9946821abe8709ee28a9b4a65d78fd4e2837ab6d151453cb455d422626026bad72674e8bb8ffa2042d4de88eafa9c8fea719490243c0bc3cdfa71d8e13f4d267baa571ba2f179bcfb7952e2fcee3132afd1128a9e1ec3fa45adfa5f9bbd59e2f4334b4a4ee7c46e5062d1525ffe2241ea32516f1fcb59a2d7aaa74deb0b888fe0d3cd5a0422564194e5827755bea4c95dc4e7489ae91459cb10ec01457f7708bfe4b8ff499273dd21e68eb2d4736216b4b5e421b02f055cbae8d891100f4faeffbdc10207e22ef54dbc5f04afa7cd7b8a2e022f67a75d81ee1aa51c580daa0af064a0daf5673d0dc24833a80735248eacdaae80726141e1688d360f12fd5287f867e5fef81f91e70fd17fae7aa4abca6660efd2b88a32eaa7c507887058e0a873e6a0b4634adc00dc08b0ea8096b6246b812714431d8ef20016fcf7b039cfac04f20056aee5a0d0358464532d9f33b7deebda5f0b3b05da85e3f33ef3cf7cdb0aff49ba36c7b232b033473ca798b63a84143bbcc2d3ac8e990d468fb29f6ed3ed2fac1b8e0a0409551756d390c1ee420bcec0dc9431a99d310c34be6ba3dbc172b45fa2eed8b569de0cca8831175380d61541f9f3b6a787b3fa3aff5a9f797543b5a6e890a892c4ae9544b2bfbc389a5e21b4c2cb48ff4e6c806cfa1c871e25d878258d12a505ce4b50b76e34672a8c251d96eacff63e9693fbfb7923d99f57dfbb616467537fb1d434f302c7373a237dda890ee527832778bbac9653286f226d4ef0e4f5ea85532d32dea063c28fa48a5e792495ff14cbcfa7528812bb73928689a807530964ad4d9f83c7043fc9777d3ed9ba778d63c14c45b2581a39c30d5c370d76377bd9e865112e591673a46f6e75b61b1b7bf476888455b99cce538d60f8fcf74cccf3ef537796317a5f1f595581bfd05799cdc1f3d6f03802dde859ec52da73ce1dfea50693ef31ac9cd67ba2854efdc1a2d30b07d86c56459afa47b4115f90e1b81507ea955c8afd7cd163a7a514c6b3ea5b6a7f55e32fce384c1", 0x53c}], 0x2}}], 0x2, 0x4000000) 13:30:36 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r5}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) write(r6, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r6, &(0x7f0000000600)=@unspec, 0xc) r7 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) 13:30:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:36 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000003c0)='exofs\x00', 0x2004000, &(0x7f0000000400)='security.ima\x00') rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f00000005c0)="660f3a607c941000462501000000c4c13dfc83100000006567440ff22640dd8ef4e70000f3460f01e8c40135e9b833010000c4616e59ba08000000c482919fa2f8ffff80c401915c6000", {0x80000000}, 0x8000003, &(0x7f00000004c0)="f043811633570000c4627d19fcc4c265abb6482833802e3e47d8dcf043017cf149c4a17d6d31c4a3656ebb8f57b3cba3c02c1e00c48219abd1c40289903c1a"}, &(0x7f00000006c0)={&(0x7f0000000640)="660f38069d0000008126410f61ca6577f8f04583040f0ac4c250f3d3f30f1efd420f880080000066470faef7f00fc08243000000660fe029", {}, 0x0, 0x0}, 0x8, &(0x7f0000000700)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@delneigh={0x48, 0x1d, 0x200, 0x70bd29, 0x25dfdbfc, {0x18, 0x0, 0x0, r1, 0x0, 0x8, 0x6}, [@NDA_DST_MAC={0xc, 0x1, @dev={[], 0x16}}, @NDA_VNI={0x8, 0x7, 0xfffffffe}, @NDA_DST_IPV4={0x8}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8}]}, 0x48}}, 0x10) r2 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c, 0x80800) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='bcsf0\x00') r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='pids.events\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\xff', 0x0, 0x0, 0xffffff7f00000000) msgget$private(0x0, 0x0) getuid() 13:30:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffc}, 0x1c) [ 332.746784][ T8805] md: md0 has zero or unknown size, marking faulty! [ 332.782229][ T8805] md: md_import_device returned -22 [ 332.850757][ T8805] overlayfs: conflicting lowerdir path [ 332.910568][ T8811] md: md0 has zero or unknown size, marking faulty! [ 332.935736][ T8811] md: md_import_device returned -22 [ 332.958437][ T8811] overlayfs: conflicting lowerdir path 13:30:36 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 334.743419][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 334.857829][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 334.936040][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.943233][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.950882][ T8821] device bridge_slave_0 entered promiscuous mode [ 334.958607][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.965845][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.973993][ T8821] device bridge_slave_1 entered promiscuous mode [ 335.049140][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.060275][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.157705][ T8821] team0: Port device team_slave_0 added [ 335.164825][ T8821] team0: Port device team_slave_1 added [ 335.247742][ T8824] IPVS: ftp: loaded support on port[0] = 21 [ 335.294973][ T8821] device hsr_slave_0 entered promiscuous mode [ 335.332908][ T8821] device hsr_slave_1 entered promiscuous mode [ 335.459773][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.466846][ T8821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.474240][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.481259][ T8821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.578221][ T8824] chnl_net:caif_netlink_parms(): no params data found [ 335.659174][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.666355][ T8824] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.674664][ T8824] device bridge_slave_0 entered promiscuous mode [ 335.682765][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.689835][ T8824] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.697778][ T8824] device bridge_slave_1 entered promiscuous mode [ 335.718935][ T8824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.729235][ T23] device bridge_slave_1 left promiscuous mode [ 335.736135][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.813345][ T23] device bridge_slave_0 left promiscuous mode [ 335.819567][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.854142][ T23] device bridge_slave_1 left promiscuous mode [ 335.860332][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.902944][ T23] device bridge_slave_0 left promiscuous mode [ 335.909206][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.292456][ T23] device hsr_slave_0 left promiscuous mode [ 337.345798][ T23] device hsr_slave_1 left promiscuous mode [ 337.430304][ T23] team0 (unregistering): Port device team_slave_1 removed [ 337.441034][ T23] team0 (unregistering): Port device team_slave_0 removed [ 337.452677][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.496514][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.576652][ T23] bond0 (unregistering): Released all slaves [ 337.693161][ T23] device hsr_slave_0 left promiscuous mode [ 337.762538][ T23] device hsr_slave_1 left promiscuous mode [ 337.809593][ T23] team0 (unregistering): Port device team_slave_1 removed [ 337.820196][ T23] team0 (unregistering): Port device team_slave_0 removed [ 337.830854][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.856727][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.935317][ T23] bond0 (unregistering): Released all slaves [ 338.066569][ T8824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.075923][ T8252] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.084127][ T8252] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.107843][ T8824] team0: Port device team_slave_0 added [ 338.116880][ T8824] team0: Port device team_slave_1 added [ 338.174679][ T8824] device hsr_slave_0 entered promiscuous mode [ 338.212754][ T8824] device hsr_slave_1 entered promiscuous mode [ 338.252413][ T8824] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.266517][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.285690][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.293643][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.303143][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.313962][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.322730][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.331120][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.338253][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.435875][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.444657][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.456356][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.463438][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.471439][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.481214][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.490782][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.500364][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.509612][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.518601][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.527822][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.537023][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.546678][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.558832][ T8821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.571639][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.583943][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.595960][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.623429][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.630937][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.642511][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.660356][ T8824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.683388][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.691248][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.702835][ T8824] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.722129][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.731079][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.740184][ T2938] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.747325][ T2938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.784742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.801474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.811340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.821132][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.828207][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.837930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.847448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.860095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.870853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.883831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.892595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.903063][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.917548][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.932801][ T8824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.940583][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.950012][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.036380][ T8835] Dev loop1: unable to read RDB block 1 [ 339.044429][ T8835] loop1: unable to read partition table [ 339.072269][ T8835] loop1: partition table beyond EOD, truncated [ 339.078477][ T8835] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 339.222380][ T8835] Dev loop1: unable to read RDB block 1 [ 339.228004][ T8835] loop1: unable to read partition table [ 339.241217][ T8835] loop1: partition table beyond EOD, truncated [ 339.258052][ T8835] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:30:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0xc0, &(0x7f0000000240)) 13:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2b3a670faa", 0x5}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:30:43 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000003c0)='exofs\x00', 0x2004000, &(0x7f0000000400)='security.ima\x00') rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f00000005c0)="660f3a607c941000462501000000c4c13dfc83100000006567440ff22640dd8ef4e70000f3460f01e8c40135e9b833010000c4616e59ba08000000c482919fa2f8ffff80c401915c6000", {0x80000000}, 0x8000003, &(0x7f00000004c0)="f043811633570000c4627d19fcc4c265abb6482833802e3e47d8dcf043017cf149c4a17d6d31c4a3656ebb8f57b3cba3c02c1e00c48219abd1c40289903c1a"}, &(0x7f00000006c0)={&(0x7f0000000640)="660f38069d0000008126410f61ca6577f8f04583040f0ac4c250f3d3f30f1efd420f880080000066470faef7f00fc08243000000660fe029", {}, 0x0, 0x0}, 0x8, &(0x7f0000000700)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@delneigh={0x48, 0x1d, 0x0, 0x70bd29, 0x25dfdbfc, {0x18, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, [@NDA_DST_MAC={0xc, 0x1, @dev={[], 0x16}}, @NDA_VNI={0x8, 0x7, 0xfffffffe}, @NDA_DST_IPV4={0x8}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8}]}, 0x48}}, 0x10) r1 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bcsf0\x00') r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\xff', 0x0, 0x0, 0xffffff7f00000000) msgget$private(0x0, 0x0) getuid() 13:30:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x18708}], 0x1, &(0x7f0000000200)=""/20, 0x148, 0x93de}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0xffffffdf) 13:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 339.304451][ T8841] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:43 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 339.479541][ T8851] md: md0 has zero or unknown size, marking faulty! 13:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 339.547170][ T8851] md: md_import_device returned -22 13:30:43 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42c00) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) [ 339.658522][ T8861] overlayfs: conflicting lowerdir path 13:30:43 executing program 1: r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0xe0}], 0x1, 0x0) [ 339.722263][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.728039][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:43 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000003c0)='exofs\x00', 0x2004000, &(0x7f0000000400)='security.ima\x00') rt_sigaction(0x40, &(0x7f0000000540)={&(0x7f00000005c0)="660f3a607c941000462501000000c4c13dfc83100000006567440ff22640dd8ef4e70000f3460f01e8c40135e9b833010000c4616e59ba08000000c482919fa2f8ffff80c401915c6000", {0x80000000}, 0x8000003, &(0x7f00000004c0)="f043811633570000c4627d19fcc4c265abb6482833802e3e47d8dcf043017cf149c4a17d6d31c4a3656ebb8f57b3cba3c02c1e00c48219abd1c40289903c1a"}, &(0x7f00000006c0)={&(0x7f0000000640)="660f38069d0000008126410f61ca6577f8f04583040f0ac4c250f3d3f30f1efd420f880080000066470faef7f00fc08243000000660fe029", {}, 0x0, 0x0}, 0x8, &(0x7f0000000700)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@delneigh={0x48, 0x1d, 0x0, 0x70bd29, 0x25dfdbfc, {0x18, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, [@NDA_DST_MAC={0xc, 0x1, @dev={[], 0x16}}, @NDA_VNI={0x8, 0x7, 0xfffffffe}, @NDA_DST_IPV4={0x8}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8}]}, 0x48}}, 0x10) r1 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bcsf0\x00') r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\xff', 0x0, 0x0, 0xffffff7f00000000) msgget$private(0x0, 0x0) getuid() 13:30:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:43 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:43 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x40014, 0x0, 0xfffffffffffffdcf) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 340.078494][ T8882] md: md0 has zero or unknown size, marking faulty! [ 340.101448][ T8882] md: md_import_device returned -22 [ 340.149354][ T8885] overlayfs: conflicting lowerdir path 13:30:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xf36}}, 0x0) 13:30:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x12, 0x0}}], 0x570ea59116dc5c4a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c7, 0x0) 13:30:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0xa6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:30:44 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001d0075ed050000000000000002000000", @ANYRES32=r4, @ANYBLOB="020000000c0001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:30:44 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 13:30:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 341.096245][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 341.096270][ T26] audit: type=1804 audit(1573133444.983:31): pid=8910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir972025736/syzkaller.pVRysM/22/bus" dev="sda1" ino=16653 res=1 13:30:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(0x0, 0x0) 13:30:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0xa6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:30:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 344.251644][ T8949] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x138) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:30:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:48 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 13:30:48 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000001d80)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d90000000001"]}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 13:30:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) get_mempolicy(0x0, &(0x7f0000000140), 0x46, &(0x7f000002c000/0x2000)=nil, 0x2) 13:30:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc, 0x244, 0x0}}], 0x2, 0x0) 13:30:48 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:48 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:48 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @remote, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 13:30:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000007c0)) 13:30:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0xae, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x7, 0x3a, 0x0, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}]}}}}}}}, 0x0) 13:30:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:49 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="5c2ee2261fbc", [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0x10, 0x11, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96e266"}}}}}}}, 0x0) 13:30:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000380)={@loopback, @empty}, 0xc) [ 345.242255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.248083][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 13:30:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) 13:30:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x1fc}], 0x1}, 0x0) 13:30:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 346.533022][ T7] device bridge_slave_1 left promiscuous mode [ 346.539301][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.593188][ T7] device bridge_slave_0 left promiscuous mode [ 346.599479][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.322742][ T7] device hsr_slave_0 left promiscuous mode [ 347.382293][ T7] device hsr_slave_1 left promiscuous mode [ 347.445068][ T7] team0 (unregistering): Port device team_slave_1 removed [ 347.457838][ T7] team0 (unregistering): Port device team_slave_0 removed [ 347.468547][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.506350][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.585939][ T7] bond0 (unregistering): Released all slaves [ 347.690509][ T9027] IPVS: ftp: loaded support on port[0] = 21 [ 347.747179][ T9027] chnl_net:caif_netlink_parms(): no params data found [ 347.812359][ T9027] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.819472][ T9027] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.831454][ T9027] device bridge_slave_0 entered promiscuous mode [ 347.839334][ T9027] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.850488][ T9027] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.858360][ T9027] device bridge_slave_1 entered promiscuous mode [ 347.881195][ T9027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.895828][ T9027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.919874][ T9027] team0: Port device team_slave_0 added [ 347.928641][ T9027] team0: Port device team_slave_1 added [ 348.014807][ T9027] device hsr_slave_0 entered promiscuous mode [ 348.102636][ T9027] device hsr_slave_1 entered promiscuous mode [ 348.152246][ T9027] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.172639][ T9027] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.179867][ T9027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.187279][ T9027] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.194338][ T9027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.240610][ T9027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.255974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.264977][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.278349][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.291874][ T9027] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.305012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.313691][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.320730][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.344395][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.355423][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.362578][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.377078][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.386281][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.396440][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.408194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.420229][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.430708][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.446531][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.454245][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.466036][ T9027] 8021q: adding VLAN 0 to HW filter on device batadv0 13:30:52 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:52 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) 13:30:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 13:30:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x1, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x20) 13:30:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x1fc}], 0x1}, 0x0) 13:30:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 348.696475][ T9035] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:52 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x34, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x34}}, 0x0) 13:30:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x4}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.872245][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.878065][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:52 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0) [ 349.099787][ T9058] debugfs: Directory '9058-4' with parent 'kvm' already present! 13:30:53 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) socket$inet6(0xa, 0x0, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:53 executing program 0: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000005c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) lstat(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 13:30:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) listen(r0, 0x2003) accept(r0, 0x0, 0x0) 13:30:53 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) 13:30:53 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:53 executing program 1: 13:30:53 executing program 0: 13:30:53 executing program 1: 13:30:53 executing program 0: 13:30:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:54 executing program 1: 13:30:54 executing program 0: 13:30:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) listen(r0, 0x2003) accept(r0, 0x0, 0x0) [ 350.602345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.608263][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:54 executing program 1: [ 351.122981][ T2571] device bridge_slave_1 left promiscuous mode [ 351.129332][ T2571] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.183329][ T2571] device bridge_slave_0 left promiscuous mode [ 351.191908][ T2571] bridge0: port 1(bridge_slave_0) entered disabled state 13:30:55 executing program 4: [ 352.043047][ T2571] device hsr_slave_0 left promiscuous mode [ 352.112417][ T2571] device hsr_slave_1 left promiscuous mode [ 352.169735][ T2571] team0 (unregistering): Port device team_slave_1 removed [ 352.180236][ T2571] team0 (unregistering): Port device team_slave_0 removed [ 352.190438][ T2571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 352.246650][ T2571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 352.349410][ T2571] bond0 (unregistering): Released all slaves [ 352.480283][ T9125] IPVS: ftp: loaded support on port[0] = 21 [ 352.534891][ T9125] chnl_net:caif_netlink_parms(): no params data found [ 352.565660][ T9125] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.572879][ T9125] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.580861][ T9125] device bridge_slave_0 entered promiscuous mode [ 352.588409][ T9125] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.595578][ T9125] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.603530][ T9125] device bridge_slave_1 entered promiscuous mode [ 352.621907][ T9125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.633129][ T9125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.693584][ T9125] team0: Port device team_slave_0 added [ 352.700297][ T9125] team0: Port device team_slave_1 added [ 352.784912][ T9125] device hsr_slave_0 entered promiscuous mode [ 352.842602][ T9125] device hsr_slave_1 entered promiscuous mode [ 352.896043][ T9125] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.912096][ T9125] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.919248][ T9125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.926600][ T9125] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.933654][ T9125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.981078][ T9125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.999924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.012095][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.022100][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.041535][ T9125] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.058289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.070484][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.077602][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.109337][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.118386][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.125458][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.139363][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.148303][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.162933][ T9125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.174044][ T9125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.187193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.196084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.206798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.215903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.233762][ T9125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.241384][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.249589][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:57 executing program 0: 13:30:57 executing program 1: 13:30:57 executing program 4: 13:30:57 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) listen(r0, 0x2003) accept(r0, 0x0, 0x0) [ 353.461991][ T9133] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:30:57 executing program 0: 13:30:57 executing program 4: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 13:30:57 executing program 1: [ 353.642264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.648079][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:57 executing program 0: 13:30:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:57 executing program 1: 13:30:57 executing program 0: 13:30:58 executing program 1: 13:30:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:58 executing program 0: [ 354.242756][ T9153] device nr0 entered promiscuous mode [ 354.282329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.288120][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:58 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) r8 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) listen(r0, 0x2003) accept(r0, 0x0, 0x0) 13:30:58 executing program 1: [ 354.943373][ T9153] device nr0 entered promiscuous mode 13:30:58 executing program 4: 13:30:58 executing program 0: 13:30:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:58 executing program 3: msgget$private(0x0, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x642e8da8c3f5bbaf, &(0x7f0000000540), &(0x7f00000005c0)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002c000107000000000000000000000000fac7dde9bbc709f87cacf5d21219c67e276632f847a7365f639f9e10845e2b062a2aa3e9f12fbce22a28fe905c23848a41bbc946e1cf03d81b9d7d1642ed80d8eee2869d59b3974faced7d05e3afda8870f4f8eb14d543fd966eb675a4c15175a84a282396e2", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @mcast1, 0x482, 0x7, 0x2, 0x100, 0x7f000, 0x0, r6}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67", 0x17) connect$netlink(r7, &(0x7f0000000600)=@unspec, 0xc) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='\'d(\xa7\a\xe0\x92\x81\x00', 0x24280, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:30:58 executing program 1: 13:30:59 executing program 0: 13:30:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="18", 0x1}], 0x1a}, 0x0) 13:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:30:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e0000002b008163e45ae08700000001060f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xff4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:30:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) accept(r0, 0x0, 0x0) 13:30:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="18", 0x1}], 0x1}, 0x4c010000) 13:30:59 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e0000002b008163e45ae08700000001060f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xff4c}], 0x1}, 0x0) 13:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:31:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:31:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="18", 0x1}], 0x1}, 0x4c010000) [ 356.062970][ T2571] device bridge_slave_1 left promiscuous mode [ 356.069236][ T2571] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.153215][ T2571] device bridge_slave_0 left promiscuous mode [ 356.159447][ T2571] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.312687][ T2571] device hsr_slave_0 left promiscuous mode [ 357.352382][ T2571] device hsr_slave_1 left promiscuous mode [ 357.399886][ T2571] team0 (unregistering): Port device team_slave_1 removed [ 357.410246][ T2571] team0 (unregistering): Port device team_slave_0 removed [ 357.420459][ T2571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 357.477422][ T2571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 357.555866][ T2571] bond0 (unregistering): Released all slaves [ 357.802955][ T9238] IPVS: ftp: loaded support on port[0] = 21 [ 357.889674][ T9238] chnl_net:caif_netlink_parms(): no params data found [ 357.929062][ T9238] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.939361][ T9238] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.948313][ T9238] device bridge_slave_0 entered promiscuous mode [ 357.959825][ T9238] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.968712][ T9238] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.980307][ T9238] device bridge_slave_1 entered promiscuous mode [ 358.001923][ T9238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.017331][ T9238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.043313][ T9238] team0: Port device team_slave_0 added [ 358.050412][ T9238] team0: Port device team_slave_1 added [ 358.138938][ T9238] device hsr_slave_0 entered promiscuous mode [ 358.232555][ T9238] device hsr_slave_1 entered promiscuous mode [ 358.312389][ T9238] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.333551][ T9238] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.340619][ T9238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.347982][ T9238] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.355065][ T9238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.389349][ T9238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.402042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.410699][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.421300][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.436117][ T9238] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.450430][ T2409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.460865][ T2409] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.467982][ T2409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.493744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.502784][ T5] ================================================================== [ 358.510901][ T5] BUG: KCSAN: data-race in br_set_state / maybe_deliver [ 358.517876][ T5] [ 358.520202][ T5] read to 0xffff88812229be39 of 1 bytes by interrupt on cpu 1: [ 358.527769][ T5] maybe_deliver+0x113/0x210 [ 358.532354][ T5] br_flood+0x111/0x330 [ 358.536551][ T5] br_handle_frame_finish+0x7e3/0xa90 [ 358.541907][ T5] br_nf_hook_thresh+0x1f8/0x210 [ 358.546828][ T5] br_nf_pre_routing_finish_ipv6+0x3cb/0x520 [ 358.552804][ T5] br_nf_pre_routing_ipv6+0x23a/0x340 [ 358.558210][ T5] br_nf_pre_routing+0xaf8/0xd75 [ 358.563219][ T5] br_handle_frame+0x432/0x890 [ 358.567964][ T5] __netif_receive_skb_core+0xb8f/0x1a90 [ 358.573588][ T5] __netif_receive_skb_one_core+0x67/0xe0 [ 358.579343][ T5] __netif_receive_skb+0x37/0xf0 [ 358.584266][ T5] process_backlog+0x207/0x4b0 [ 358.589013][ T5] net_rx_action+0x3ae/0xa90 [ 358.593707][ T5] __do_softirq+0x115/0x33f [ 358.598208][ T5] run_ksoftirqd+0x46/0x60 [ 358.602612][ T5] smpboot_thread_fn+0x37d/0x4a0 [ 358.607539][ T5] kthread+0x1d4/0x200 [ 358.611592][ T5] ret_from_fork+0x1f/0x30 [ 358.615986][ T5] [ 358.618310][ T5] write to 0xffff88812229be39 of 1 bytes by task 5 on cpu 0: [ 358.625709][ T5] br_set_state+0xb0/0xe0 [ 358.630022][ T5] br_init_port+0x6a/0xe0 [ 358.634345][ T5] br_stp_enable_port+0x1f/0x50 [ 358.639222][ T5] br_port_carrier_check+0x14f/0x250 [ 358.644577][ T5] br_device_event+0x241/0x570 [ 358.649323][ T5] notifier_call_chain+0xd7/0x160 [ 358.654345][ T5] raw_notifier_call_chain+0x37/0x50 [ 358.659735][ T5] call_netdevice_notifiers_info+0x48/0xc0 [ 358.665536][ T5] netdev_state_change+0xb2/0xd0 [ 358.670453][ T5] linkwatch_do_dev+0xd8/0xf0 [ 358.675119][ T5] __linkwatch_run_queue+0x1a9/0x510 [ 358.680393][ T5] linkwatch_event+0x54/0x70 [ 358.684984][ T5] process_one_work+0x3d4/0x890 [ 358.689817][ T5] worker_thread+0xa0/0x800 [ 358.694308][ T5] kthread+0x1d4/0x200 [ 358.698368][ T5] ret_from_fork+0x1f/0x30 [ 358.702768][ T5] [ 358.705070][ T5] Reported by Kernel Concurrency Sanitizer on: [ 358.711214][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.4.0-rc6+ #0 [ 358.718481][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.728526][ T5] Workqueue: events linkwatch_event [ 358.733707][ T5] ================================================================== [ 358.741758][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 358.748325][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.4.0-rc6+ #0 [ 358.755590][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.765642][ T5] Workqueue: events linkwatch_event [ 358.770815][ T5] Call Trace: [ 358.774108][ T5] dump_stack+0xf5/0x159 [ 358.778364][ T5] panic+0x210/0x640 [ 358.782257][ T5] ? vprintk_func+0x8d/0x140 [ 358.786844][ T5] kcsan_report.cold+0xc/0xe [ 358.791419][ T5] kcsan_setup_watchpoint+0x3fe/0x410 [ 358.796801][ T5] __tsan_unaligned_write1+0x13d/0x1e0 [ 358.802287][ T5] br_set_state+0xb0/0xe0 [ 358.806641][ T5] br_init_port+0x6a/0xe0 [ 358.810954][ T5] br_stp_enable_port+0x1f/0x50 [ 358.815794][ T5] br_port_carrier_check+0x14f/0x250 [ 358.821062][ T5] br_device_event+0x241/0x570 [ 358.825826][ T5] notifier_call_chain+0xd7/0x160 [ 358.830838][ T5] raw_notifier_call_chain+0x37/0x50 [ 358.836110][ T5] call_netdevice_notifiers_info+0x48/0xc0 [ 358.841901][ T5] netdev_state_change+0xb2/0xd0 [ 358.846840][ T5] linkwatch_do_dev+0xd8/0xf0 [ 358.851500][ T5] __linkwatch_run_queue+0x1a9/0x510 [ 358.856773][ T5] linkwatch_event+0x54/0x70 [ 358.861357][ T5] process_one_work+0x3d4/0x890 [ 358.866198][ T5] worker_thread+0xa0/0x800 [ 358.870700][ T5] kthread+0x1d4/0x200 [ 358.874757][ T5] ? rescuer_thread+0x6a0/0x6a0 [ 358.879600][ T5] ? kthread_stop+0x2d0/0x2d0 [ 358.884278][ T5] ret_from_fork+0x1f/0x30 [ 358.890117][ T5] Kernel Offset: disabled [ 358.894446][ T5] Rebooting in 86400 seconds..