Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2022/05/30 07:45:33 fuzzer started 2022/05/30 07:45:33 dialing manager at 10.128.0.163:33889 [ 18.655738][ T25] audit: type=1400 audit(1653896733.683:74): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.655895][ T25] audit: type=1400 audit(1653896733.683:75): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.656331][ T1807] cgroup: Unknown subsys name 'net' [ 18.656569][ T25] audit: type=1400 audit(1653896733.683:76): avc: denied { unmount } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.774041][ T1807] cgroup: Unknown subsys name 'rlimit' 2022/05/30 07:45:33 syscalls: 2727 2022/05/30 07:45:33 code coverage: enabled 2022/05/30 07:45:33 comparison tracing: enabled 2022/05/30 07:45:33 extra coverage: enabled 2022/05/30 07:45:33 delay kcov mmap: enabled 2022/05/30 07:45:33 setuid sandbox: enabled 2022/05/30 07:45:33 namespace sandbox: enabled 2022/05/30 07:45:33 Android sandbox: enabled 2022/05/30 07:45:33 fault injection: enabled 2022/05/30 07:45:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/30 07:45:33 net packet injection: enabled 2022/05/30 07:45:33 net device setup: enabled 2022/05/30 07:45:33 concurrency sanitizer: enabled 2022/05/30 07:45:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/30 07:45:33 USB emulation: /dev/raw-gadget does not exist 2022/05/30 07:45:33 hci packet injection: /dev/vhci does not exist 2022/05/30 07:45:33 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/05/30 07:45:33 802.15.4 emulation: enabled [ 18.894982][ T25] audit: type=1400 audit(1653896733.923:77): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.894998][ T25] audit: type=1400 audit(1653896733.923:78): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/05/30 07:45:34 suppressing KCSAN reports in functions: 'alloc_pid' 'ext4_fill_raw_inode' 2022/05/30 07:45:34 fetching corpus: 0, signal 0/2000 (executing program) [ 18.895010][ T25] audit: type=1400 audit(1653896733.923:79): avc: denied { create } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.895022][ T25] audit: type=1400 audit(1653896733.923:80): avc: denied { write } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.895274][ T25] audit: type=1400 audit(1653896733.923:81): avc: denied { read } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/30 07:45:34 fetching corpus: 47, signal 15150/18261 (executing program) 2022/05/30 07:45:34 fetching corpus: 97, signal 27267/30935 (executing program) 2022/05/30 07:45:34 fetching corpus: 146, signal 31597/35927 (executing program) 2022/05/30 07:45:34 fetching corpus: 196, signal 37229/41796 (executing program) 2022/05/30 07:45:34 fetching corpus: 245, signal 42166/46735 (executing program) 2022/05/30 07:45:34 fetching corpus: 295, signal 46364/50846 (executing program) 2022/05/30 07:45:34 fetching corpus: 345, signal 50233/54402 (executing program) 2022/05/30 07:45:34 fetching corpus: 394, signal 53762/57547 (executing program) 2022/05/30 07:45:34 fetching corpus: 444, signal 57680/60765 (executing program) 2022/05/30 07:45:34 fetching corpus: 494, signal 60891/63220 (executing program) 2022/05/30 07:45:34 fetching corpus: 544, signal 63745/65305 (executing program) 2022/05/30 07:45:35 fetching corpus: 594, signal 66183/66949 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67751 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67777 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67804 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67838 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67859 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67880 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67904 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67931 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67953 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/67974 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68006 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68031 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68060 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68077 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68102 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68122 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68243 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68289 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68356 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68582 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/68710 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/69049 (executing program) 2022/05/30 07:45:35 fetching corpus: 623, signal 67461/69049 (executing program) 2022/05/30 07:45:36 starting 6 fuzzer processes 07:45:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 07:45:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000000f0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 07:45:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:45:36 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) 07:45:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001840), 0x7, 0x0) ioctl$BLKRAGET(r0, 0x40081271, &(0x7f0000000040)) 07:45:36 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100), 0x0) [ 21.741470][ T25] audit: type=1400 audit(1653896736.763:82): avc: denied { execmem } for pid=1814 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.789499][ T25] audit: type=1400 audit(1653896736.813:83): avc: denied { read } for pid=1820 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 22.077478][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 22.171309][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.171420][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.171800][ T1820] device bridge_slave_0 entered promiscuous mode [ 22.199853][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.199883][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.200376][ T1820] device bridge_slave_1 entered promiscuous mode [ 22.207766][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 22.209300][ T1833] chnl_net:caif_netlink_parms(): no params data found [ 22.256097][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.274033][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.306132][ T1849] chnl_net:caif_netlink_parms(): no params data found [ 22.329919][ T1829] chnl_net:caif_netlink_parms(): no params data found [ 22.350563][ T1820] team0: Port device team_slave_0 added [ 22.370339][ T1820] team0: Port device team_slave_1 added [ 22.380125][ T1835] chnl_net:caif_netlink_parms(): no params data found [ 22.384343][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.384369][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.384946][ T1822] device bridge_slave_0 entered promiscuous mode [ 22.385779][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.385803][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.386215][ T1822] device bridge_slave_1 entered promiscuous mode [ 22.399907][ T1833] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.399964][ T1833] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.400447][ T1833] device bridge_slave_0 entered promiscuous mode [ 22.401044][ T1833] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.401163][ T1833] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.401517][ T1833] device bridge_slave_1 entered promiscuous mode [ 22.482942][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.482953][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.483005][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.483413][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.483422][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.483445][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.485043][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.486537][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.527298][ T1833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.528133][ T1833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.621193][ T1849] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.621220][ T1849] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.621721][ T1849] device bridge_slave_0 entered promiscuous mode [ 22.637198][ T1829] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.637277][ T1829] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.637868][ T1829] device bridge_slave_0 entered promiscuous mode [ 22.638613][ T1829] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.638692][ T1829] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.638997][ T1829] device bridge_slave_1 entered promiscuous mode [ 22.678365][ T1849] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.678515][ T1849] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.679000][ T1849] device bridge_slave_1 entered promiscuous mode [ 22.706129][ T1820] device hsr_slave_0 entered promiscuous mode [ 22.706389][ T1820] device hsr_slave_1 entered promiscuous mode [ 22.707248][ T1833] team0: Port device team_slave_0 added [ 22.707922][ T1833] team0: Port device team_slave_1 added [ 22.729662][ T1822] team0: Port device team_slave_0 added [ 22.730219][ T1822] team0: Port device team_slave_1 added [ 22.762464][ T1829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.763584][ T1829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.791057][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.791125][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.791139][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.791571][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.791576][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.791592][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.792706][ T1849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.792963][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.792972][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.792995][ T1833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.793605][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.793615][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.793636][ T1833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.843949][ T1835] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.843976][ T1835] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.844429][ T1835] device bridge_slave_0 entered promiscuous mode [ 22.845137][ T1835] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.845160][ T1835] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.845641][ T1835] device bridge_slave_1 entered promiscuous mode [ 22.897057][ T1849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.983631][ T1829] team0: Port device team_slave_0 added [ 22.984470][ T1829] team0: Port device team_slave_1 added [ 23.044595][ T1833] device hsr_slave_0 entered promiscuous mode [ 23.044969][ T1833] device hsr_slave_1 entered promiscuous mode [ 23.045124][ T1833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.045131][ T1833] Cannot create hsr debugfs directory [ 23.052405][ T1835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.054966][ T1835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.060393][ T1822] device hsr_slave_0 entered promiscuous mode [ 23.065167][ T1822] device hsr_slave_1 entered promiscuous mode [ 23.072605][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.072617][ T1822] Cannot create hsr debugfs directory [ 23.102800][ T1849] team0: Port device team_slave_0 added [ 23.103795][ T1849] team0: Port device team_slave_1 added [ 23.143398][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.143459][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.143478][ T1829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.188184][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.188195][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.188217][ T1829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.206100][ T1835] team0: Port device team_slave_0 added [ 23.207049][ T1835] team0: Port device team_slave_1 added [ 23.259145][ T1849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.259156][ T1849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.259177][ T1849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.259729][ T1849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.259737][ T1849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.259795][ T1849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.355295][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.355342][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.355363][ T1835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.355903][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.355912][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.355952][ T1835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.442666][ T1829] device hsr_slave_0 entered promiscuous mode [ 23.451622][ T1829] device hsr_slave_1 entered promiscuous mode [ 23.457562][ T1829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.457573][ T1829] Cannot create hsr debugfs directory [ 23.487005][ T1849] device hsr_slave_0 entered promiscuous mode [ 23.487281][ T1849] device hsr_slave_1 entered promiscuous mode [ 23.487469][ T1849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.487476][ T1849] Cannot create hsr debugfs directory [ 23.508586][ T1835] device hsr_slave_0 entered promiscuous mode [ 23.513449][ T1835] device hsr_slave_1 entered promiscuous mode [ 23.518368][ T1835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.518380][ T1835] Cannot create hsr debugfs directory [ 23.557592][ T1820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.559505][ T1820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.582496][ T1820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.584953][ T1833] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 23.604896][ T1820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.608900][ T1833] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 23.612286][ T1833] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 23.638248][ T1833] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 23.644440][ T1822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 23.672270][ T1822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 23.675270][ T1822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 23.686832][ T1822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 23.733554][ T1829] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.737087][ T1829] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.748688][ T1849] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 23.757187][ T1829] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.765460][ T1829] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.776959][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.780445][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.793843][ T1849] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 23.795436][ T1849] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 23.798823][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.799165][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.799614][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.800101][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.800436][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.800452][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.800858][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.801233][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.801561][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.801638][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.817337][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 23.817348][ T25] audit: type=1400 audit(1653896738.843:88): avc: denied { remove_name } for pid=1426 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 23.817412][ T25] audit: type=1400 audit(1653896738.843:89): avc: denied { rename } for pid=1426 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 23.830125][ T1849] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 23.844490][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.844902][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 23.858411][ T1833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.865445][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 23.866268][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 23.866723][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 23.867419][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 23.868082][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 23.868868][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.869425][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.869788][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.870093][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.870614][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 23.874339][ T1835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.883129][ T1835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.896638][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.899501][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.900015][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 23.902939][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.903439][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.908311][ T1833] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.912879][ T1835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.918349][ T1835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.930594][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.945972][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.965794][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.966127][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.966543][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.967074][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.967437][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.967462][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.968006][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.968402][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.968766][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.968790][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.969214][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.969572][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.969823][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.969848][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.970242][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.970551][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.970855][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.970877][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.971334][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.972123][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 23.974402][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 23.974943][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:45:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000000f0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 07:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 23.975613][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 23.976099][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 23.976884][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:45:39 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) [ 23.977336][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.977651][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 23.977834][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:45:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:45:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000000f0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 07:45:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001840), 0x7, 0x0) ioctl$BLKRAGET(r0, 0x40081271, &(0x7f0000000040)) 07:45:40 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100), 0x0) 07:45:40 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) [ 23.992407][ T1829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.002959][ T1849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.024796][ T1833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:45:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000000f0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 07:45:40 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:45:40 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100), 0x0) [ 24.030261][ T1833] 8021q: adding VLAN 0 to HW filter on device batadv0 07:45:40 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001840), 0x7, 0x0) ioctl$BLKRAGET(r0, 0x40081271, &(0x7f0000000040)) 07:45:40 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100), 0x0) 07:45:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) [ 24.031049][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.031426][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001840), 0x7, 0x0) ioctl$BLKRAGET(r0, 0x40081271, &(0x7f0000000040)) 07:45:40 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="82", 0x1}, {&(0x7f0000000000)='5', 0x1}], 0x2}}], 0x1, 0x4000c800) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)='Rz', 0x2}], 0x1}, 0x0) 07:45:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0xfff, 0x2) setsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xd, 0x4) [ 24.032028][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.032757][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:45:40 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0xfff, 0x2) setsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xd, 0x4) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="82", 0x1}, {&(0x7f0000000000)='5', 0x1}], 0x2}}], 0x1, 0x4000c800) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)='Rz', 0x2}], 0x1}, 0x0) 07:45:40 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) 07:45:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0xfff, 0x2) setsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xd, 0x4) [ 24.033758][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.034756][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:45:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="82", 0x1}, {&(0x7f0000000000)='5', 0x1}], 0x2}}], 0x1, 0x4000c800) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)='Rz', 0x2}], 0x1}, 0x0) 07:45:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0xfff, 0x2) setsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xd, 0x4) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="82", 0x1}, {&(0x7f0000000000)='5', 0x1}], 0x2}}], 0x1, 0x4000c800) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)='Rz', 0x2}], 0x1}, 0x0) 07:45:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) [ 24.035305][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.036083][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.036564][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) 07:45:40 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) [ 24.037356][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.037463][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:45:40 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) [ 24.037948][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.045418][ T1829] 8021q: adding VLAN 0 to HW filter on device team0 07:45:40 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x81) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x0, 0x0, 0x8) [ 24.089520][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:45:40 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) [ 24.089852][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:45:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "37f848", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private0, {[@srh={0x0, 0x0, 0x31}]}}}}}, 0x0) 07:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x30}}, 0x0) 07:45:40 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) [ 24.090161][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.090509][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.090853][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x30}}, 0x0) 07:45:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "37f848", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private0, {[@srh={0x0, 0x0, 0x31}]}}}}}, 0x0) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "37f848", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private0, {[@srh={0x0, 0x0, 0x31}]}}}}}, 0x0) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x30}}, 0x0) [ 24.091158][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.091448][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state 07:45:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "37f848", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private0, {[@srh={0x0, 0x0, 0x31}]}}}}}, 0x0) 07:45:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(r2) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r0, 0x1) 07:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x30}}, 0x0) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) [ 24.091573][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state 07:45:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) [ 24.092113][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.092478][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 07:45:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) [ 24.092711][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 07:45:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:45:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3a8}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="93a745710b71619bf11fe11a86dd", 0xe, 0x0, 0x0, 0x0) 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) [ 24.092781][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.093570][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:45:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) [ 24.094409][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.095391][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.096263][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.096837][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.097133][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.097849][ T1822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.106526][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.133693][ T1835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.134960][ T1849] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.141309][ T1829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.141328][ T1829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.162701][ T1849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.162721][ T1849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.174868][ T1829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.179359][ T1835] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.185408][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.185794][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.186691][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.186888][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.186934][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.187443][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.187843][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.187881][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.188354][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.188840][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.189181][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.189204][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.189650][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.190208][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.190485][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 24.191177][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.191930][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 24.192328][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.193557][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.194130][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.195079][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.195589][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.196114][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.196573][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.196928][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.196980][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.197061][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.203598][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.204028][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.204422][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.205012][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.205037][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.205425][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.205835][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.206310][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.206332][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.206800][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 24.216998][ T1849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.225361][ T1835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.225381][ T1835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.231948][ T1835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.233390][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.233959][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.234328][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.234852][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.235399][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.235906][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.236470][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.236791][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.236944][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.237024][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.237980][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 24.238482][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.239241][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.239820][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.240583][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.241116][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.241818][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.242136][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.242533][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.242582][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.253332][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.254101][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.359833][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.360266][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.385004][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:45:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:41 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 24.385458][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.386303][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.386689][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.389203][ T1820] device veth0_vlan entered promiscuous mode [ 24.400741][ T1820] device veth1_vlan entered promiscuous mode [ 24.408304][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:45:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:41 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 24.408777][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 24.409088][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 07:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 07:45:41 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.409546][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.411829][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.412186][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 24.415896][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.416360][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.429700][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.430162][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.431518][ T1820] device veth0_macvtap entered promiscuous mode [ 24.432905][ T1820] device veth1_macvtap entered promiscuous mode [ 24.452028][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.452475][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.452955][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.453403][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.456123][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.456239][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.456817][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.458757][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.458805][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.459312][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.464788][ T1820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.464832][ T1820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.464860][ T1820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.464887][ T1820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.506150][ T1820] ================================================================== [ 24.506171][ T1820] BUG: KCSAN: data-race in dev_get_tstats64 / iptunnel_xmit [ 24.506192][ T1820] [ 24.506196][ T1820] read-write to 0xffffe8ffffc35e10 of 8 bytes by task 1913 on cpu 0: [ 24.506211][ T1820] iptunnel_xmit+0x3ce/0x490 [ 24.506228][ T1820] udp_tunnel_xmit_skb+0x15d/0x170 [ 24.506247][ T1820] send4+0x439/0x500 [ 24.506268][ T1820] wg_socket_send_skb_to_peer+0x92/0x120 [ 24.506291][ T1820] wg_packet_tx_worker+0x142/0x360 [ 24.506313][ T1820] process_one_work+0x3d3/0x720 [ 24.506336][ T1820] worker_thread+0x618/0xa70 [ 24.506354][ T1820] kthread+0x1a9/0x1e0 [ 24.506369][ T1820] ret_from_fork+0x1f/0x30 [ 24.506386][ T1820] [ 24.506391][ T1820] read to 0xffffe8ffffc35e10 of 8 bytes by task 1820 on cpu 1: [ 24.506405][ T1820] dev_get_tstats64+0x128/0x1d0 [ 24.506423][ T1820] dev_get_stats+0x6a/0x2b0 [ 24.506439][ T1820] rtnl_fill_stats+0x45/0x320 [ 24.506457][ T1820] rtnl_fill_ifinfo+0xbff/0xfe0 [ 24.506473][ T1820] rtmsg_ifinfo_build_skb+0xa2/0x130 [ 24.506491][ T1820] rtmsg_ifinfo+0x55/0xc0 [ 24.506506][ T1820] __dev_notify_flags+0x65/0x3a0 [ 24.506522][ T1820] dev_change_flags+0xa2/0xc0 [ 24.506538][ T1820] do_setlink+0x778/0x2230 [ 24.506555][ T1820] rtnl_newlink+0x114c/0x16a0 [ 24.506571][ T1820] rtnetlink_rcv_msg+0x811/0x8c0 [ 24.506589][ T1820] netlink_rcv_skb+0x13e/0x240 [ 24.506607][ T1820] rtnetlink_rcv+0x18/0x20 [ 24.506625][ T1820] netlink_unicast+0x58a/0x660 [ 24.506643][ T1820] netlink_sendmsg+0x661/0x750 [ 24.506659][ T1820] __sys_sendto+0x21e/0x2c0 [ 24.506677][ T1820] __x64_sys_sendto+0x74/0x90 [ 24.506695][ T1820] do_syscall_64+0x2b/0x70 [ 24.506713][ T1820] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 24.506738][ T1820] [ 24.506741][ T1820] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 24.506751][ T1820] [ 24.506753][ T1820] Reported by Kernel Concurrency Sanitizer on: [ 24.506758][ T1820] CPU: 1 PID: 1820 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-11267-gb00ed48bb0a7-dirty #0 [ 24.506780][ T1820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 24.506790][ T1820] ================================================================== [ 24.508009][ T25] audit: type=1400 audit(1653896739.533:90): avc: denied { mounton } for pid=1820 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 24.524350][ T1829] device veth0_vlan entered promiscuous mode [ 24.524926][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.525651][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.526455][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.527018][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.538736][ T1829] device veth1_vlan entered promiscuous mode [ 24.549633][ T1829] device veth0_macvtap entered promiscuous mode [ 24.550559][ T25] audit: type=1400 audit(1653896739.573:91): avc: denied { read write } for pid=1820 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 24.550626][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 24.550680][ T25] audit: type=1400 audit(1653896739.573:92): avc: denied { open } for pid=1820 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 24.550830][ T25] audit: type=1400 audit(1653896739.573:93): avc: denied { ioctl } for pid=1820 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 24.551153][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 24.551629][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.551982][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.552527][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.563920][ T1829] device veth1_macvtap entered promiscuous mode [ 24.568829][ T25] audit: type=1400 audit(1653896739.593:94): avc: denied { create } for pid=2000 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 24.578144][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.578158][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.578959][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.579305][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.579853][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.587928][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:45:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:42 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:42 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) [ 24.587942][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.588926][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.590094][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.590615][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:45:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.595039][ T1829] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.595122][ T1829] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 07:45:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:42 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.595152][ T1829] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.595179][ T1829] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.600881][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.601407][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.602276][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 07:45:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.602710][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.604352][ T1849] device veth0_vlan entered promiscuous mode 07:45:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:42 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.613037][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.613639][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.614604][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 07:45:43 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.615037][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.628248][ T1835] device veth0_vlan entered promiscuous mode [ 24.629814][ T1849] device veth1_vlan entered promiscuous mode [ 24.636169][ T1835] device veth1_vlan entered promiscuous mode [ 24.657335][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 24.657840][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 24.658522][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.659023][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 24.659453][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 24.670505][ T1822] device veth0_vlan entered promiscuous mode [ 24.686793][ T1835] device veth0_macvtap entered promiscuous mode [ 24.688496][ T1835] device veth1_macvtap entered promiscuous mode [ 24.700798][ T1849] device veth0_macvtap entered promiscuous mode [ 24.702432][ T1849] device veth1_macvtap entered promiscuous mode [ 24.710520][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.711485][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.712009][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.713143][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.713781][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.716970][ T1822] device veth1_vlan entered promiscuous mode [ 24.725216][ T1833] device veth0_vlan entered promiscuous mode [ 24.727741][ T1833] device veth1_vlan entered promiscuous mode [ 24.728763][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.728776][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.728842][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.728853][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.729588][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.730925][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.730939][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.730947][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.730958][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.731891][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.737142][ T1835] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.737217][ T1835] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.737248][ T1835] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.737276][ T1835] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.741882][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.741895][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.741904][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.741915][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.741923][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.741934][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.744219][ T1849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.745130][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.745143][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.745151][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.745162][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:45:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:43 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.745170][ T1849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.745260][ T1849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.746090][ T1849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.750312][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.750873][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.751539][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:45:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:43 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:43 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) [ 24.752010][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 24.752452][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:45:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:43 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.753529][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.753986][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.755599][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:45:43 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 24.756503][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 24.757249][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/41}], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3800, 0x38, 0xc7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x8000000}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000380)="7a21782a7ec07a2c56a29a97118a3359bbf224cc6004b0424925438ce418d7264c20a2ccea1a1fa4e373504864432d83f55a5e67165944def20e64acd41274257643921e7a44bdd0ed8a58af05d20057de45d393b27775f551b35ef640c1783a01db673622c09b5afc661d788a4fcaadac67ed5b1aa93487146937b0eb8288269b4d60a96c361a68d99006233ad957d77e8f74a7b09222dabe1ba20aea037e58798af408e664535ec4f1465cc7fecceda8a5c3e245d4ba5b2da2993d73298cd61f43d5de6ccfa94d9a4837119530", &(0x7f00000005c0)=""/143}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xfff00004000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1d4) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x8, 0x7f, 0x2, 0x0, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x52a15, 0xec2f, 0x46, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 07:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 24.758028][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.758565][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.759194][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.759645][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.760234][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.760834][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.761514][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.762060][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.762586][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.776111][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.784688][ T1822] device veth0_macvtap entered promiscuous mode [ 24.786416][ T1822] device veth1_macvtap entered promiscuous mode [ 24.791543][ T1833] device veth0_macvtap entered promiscuous mode [ 24.800975][ T1833] device veth1_macvtap entered promiscuous mode [ 24.808469][ T1849] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.808504][ T1849] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.808534][ T1849] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.808593][ T1849] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.815922][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.816447][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.817000][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.817617][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.818297][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.818910][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 24.842200][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.842218][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.842227][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.842238][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.842246][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.842258][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.842265][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.842276][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.843462][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.844170][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.844183][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.844192][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.844258][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.844265][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.844276][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.844283][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.844294][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.845277][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.846823][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.847254][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.847824][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.848291][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.865672][ T1822] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.865707][ T1822] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.865739][ T1822] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.865836][ T1822] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.867367][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.867380][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.867388][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.867411][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.867419][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.867430][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.867437][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.867447][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.867455][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 24.867465][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.868488][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.869182][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.869195][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.869203][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.869213][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.869221][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.869232][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.869239][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.869249][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.869256][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 24.869319][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.870260][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.871535][ T1833] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.871566][ T1833] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.871595][ T1833] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.871763][ T1833] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.875006][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 24.875599][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.876081][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.876766][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.948078][ T25] audit: type=1400 audit(1653896739.973:95): avc: denied { create } for pid=2029 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 24.980332][ T25] audit: type=1400 audit(1653896740.003:96): avc: denied { create } for pid=2034 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 07:45:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 24.980774][ T25] audit: type=1400 audit(1653896740.003:97): avc: denied { bind } for pid=2034 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 07:45:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 25.651926][ T2167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 25.691687][ T2175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:45:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 25.717275][ T2179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x4e24, @loopback}, 'rose0\x00'}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket$inet6(0xa, 0x0, 0x1ac4ebf6) socket(0x10, 0x3, 0x0) r2 = socket(0x27, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @empty, 0x8}, 0x1c) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffff6, 0x400a050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee", 0x4, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x22, 0x40000123, 0x0, 0x0) [ 25.751660][ T2191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 25.760360][ T2193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 25.791875][ T2198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 25.805591][ T2201] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:45:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:44 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) [ 25.815771][ T2203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 25.827188][ T2205] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 25.846756][ T2210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 26.720855][ T2242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 26.932857][ C1] hrtimer: interrupt took 19409 ns [ 28.727491][ T2336] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 29.584402][ T2351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 29.589434][ T2349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 29.594182][ T2348] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 29.629212][ T2359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:45:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_create1(0x0) close(r0) 07:45:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xe9) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) write$cgroup_int(r1, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10af3) write$UHID_INPUT(r2, 0x0, 0xeffd) 07:45:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 07:45:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) [ 32.092281][ T25] kauditd_printk_skb: 26 callbacks suppressed [ 32.092350][ T25] audit: type=1400 audit(1653896747.113:124): avc: denied { create } for pid=2478 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 32.092743][ T25] audit: type=1400 audit(1653896747.113:125): avc: denied { read } for pid=2478 comm="syz-executor.5" path="socket:[18958]" dev="sockfs" ino=18958 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 07:45:47 executing program 0: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee01) 07:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) 07:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) 07:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) 07:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) 07:45:47 executing program 0: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee01) 07:45:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket(0x22, 0x80802, 0x3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x64}]) 07:45:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xbc, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xffffffffffffff8d, 0x4, @private0}}}]}]}, 0xbc}}, 0x0) 07:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}}]}, 0x40}}, 0x0) 07:45:47 executing program 0: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee01) 07:45:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xbc, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_T