[ 41.747438] audit: type=1800 audit(1577043946.496:31): pid=7619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 41.769118] audit: type=1800 audit(1577043946.496:32): pid=7619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2019/12/22 19:45:57 fuzzer started syzkaller login: [ 52.214135] kauditd_printk_skb: 3 callbacks suppressed [ 52.214152] audit: type=1400 audit(1577043957.016:36): avc: denied { map } for pid=7801 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/22 19:45:58 dialing manager at 10.128.0.105:46059 2019/12/22 19:45:58 syscalls: 2673 2019/12/22 19:45:58 code coverage: enabled 2019/12/22 19:45:58 comparison tracing: enabled 2019/12/22 19:45:58 extra coverage: extra coverage is not supported by the kernel 2019/12/22 19:45:58 setuid sandbox: enabled 2019/12/22 19:45:58 namespace sandbox: enabled 2019/12/22 19:45:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/22 19:45:58 fault injection: enabled 2019/12/22 19:45:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/22 19:45:58 net packet injection: enabled 2019/12/22 19:45:58 net device setup: enabled 2019/12/22 19:45:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/22 19:45:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:48:38 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x100000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xfb628c9abf2606ca, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000000c0)={0x7fffffff, @remote}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000140)={0x6, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x40000, 0xfffffffb, 0x7f, 0x92}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x8e2b, 0x8000, 0x52e4, 0x100, 0x5}}, {0x3f, 0x1, 0x0, 0x0, @irqchip={0xce5b, 0xfffffffa}}, {0x3, 0x4, 0x0, 0x0, @msi={0x7fffffff, 0x7, 0x1f, 0x1}}, {0x401, 0x1, 0x0, 0x0, @msi={0x7fff, 0x4, 0x0, 0x3}}, {0x8, 0x4, 0x0, 0x0, @msi={0x81, 0x0, 0x1ff, 0x4}}]}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/sco\x00') write$UHID_INPUT(r4, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) socket$can_bcm(0x1d, 0x2, 0x2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000001380)=@req={0x800, 0x2, 0x908, 0x3f}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000013c0)) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/enforce\x00', 0xa0380, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000001480)={{0x1, 0x1}, 'port0\x00', 0x80, 0x14, 0x8001, 0x8, 0x6, 0xff, 0x2, 0x0, 0x4, 0x5}) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001540), &(0x7f0000001580)=0x8) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000015c0)="e16e20973457ba8eddf492982067c3d8f6dd730f6b9fbaab00318802e2d0a5ede398448d9bbc3b7011d697dd3e2a79aae22e66e1fe2b55823b57e2962b05b53f82ffe201ac4a5bdca8ae2c3c1e8f079bce30835f6910288d24330c7f2d1059ac7459a8562df3eb7a8beec4f0e8bea92a7711fbe88c21afdc6684a7b49d14270d400890bc2eab9ea540642d4451570c66c997c443d9bc42deace763f24982ef6c0bff16b3a015b2433edd3cdd1058e3bec484b071c9baab49bfe6dde9", 0xbc) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000001680)={0x20000, 0x0, [0x6, 0x1ff, 0x1000, 0x400, 0x7, 0xd4ad, 0x5, 0x645]}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer2\x00', 0x100, 0x0) recvmsg$can_bcm(r7, &(0x7f0000001e80)={&(0x7f0000001740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f0000001840)=""/166, 0xa6}, {&(0x7f0000001900)=""/70, 0x46}, {&(0x7f0000001980)=""/239, 0xef}, {&(0x7f0000001a80)=""/18, 0x12}, {&(0x7f0000001ac0)=""/144, 0x90}, {&(0x7f0000001b80)=""/154, 0x9a}, {&(0x7f0000001c40)=""/208, 0xd0}], 0x8, &(0x7f0000001dc0)=""/153, 0x99}, 0x12000) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/vcsu\x00', 0x202002, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r8, 0x4038ae7a, &(0x7f0000002040)={0x5ff, 0x813, &(0x7f0000001f00), &(0x7f0000001f40)="4328be02d76d3653798dd94428ad3bb60221786398a685fea4d4ff6f8f4e27136f76814d4bf7f35d77fc7124ec3c071eb4c57f5728b1107e5b540e1b789a9a2740c189db87606f01b51bdb90d74a50f1c7544b25c6fee5e9d4fc1f17a6f50ed5a886882b7efa8a977fc6e1858fb348a71ddf8c2d9f7113ef20455a1b8f49b3fbf353041aa0f82004efbfb9378c1ff144c2e41b85e60fa0cf40d1b561d1cbefe1e3b3b57b47e661c8011c8886e546563968fe73117ab06d73efa52d2155fd97a0a4d906f97dd578e2428a84b5cb0da760486b2b92012715263936362e55291b3bfd5c681e870fcd3b1a06f580c252c53e3cd168a83383", 0x0, 0xf6}) pipe(&(0x7f0000002080)={0xffffffffffffffff}) ioctl$TIOCSERGETLSR(r9, 0x5459, &(0x7f00000020c0)) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000002500)={0x1, 0x0, 0x9, 0xb, 0xdc, &(0x7f0000002100)}) fallocate(0xffffffffffffffff, 0x71, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000002540)={@multicast2, @loopback}, 0x8) [ 213.810615] audit: type=1400 audit(1577044118.606:37): avc: denied { map } for pid=7818 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 213.938114] IPVS: ftp: loaded support on port[0] = 21 19:48:38 executing program 1: semget$private(0x0, 0x4, 0x240) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x3}}, 0x10) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xabcd8fe, 0x77780}, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x810, r1, 0x3c) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000180)=0x5) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000001c0)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000200)=0x8000) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/52, 0x34) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x101400, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000300)=@req3={0x2, 0x7fff, 0x9, 0x7fff, 0x0, 0x20, 0x2}, 0x1c) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000340)) clock_nanosleep(0x5, 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000400)='./file0\x00', r3}, 0x10) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000500)={{0x1, 0x2c}, {0x5, 0x40}, 0x2e, 0x3, 0x4a}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000580)=0x200) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000600)={0x3, 'ip6gretap0\x00', {0x3ff}, 0x3}) r7 = eventfd(0x9) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000640)={0x1, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000680)) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f0000000700)) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x98a02, 0x0) ioctl$sock_netdev_private(r9, 0x89f9, &(0x7f0000000780)="ccc0651735aeffc3807f4b86e350e3cba49dafd75c3b5e204f7b37d634d395b390be2856a8350a2838f410b52fceeba3021a1ee51c4e5f06f6f1dd5401ee24c3ae5b43671051917ec6730064f82e3d5ddb7157dc5f4e0d952d4b290ac2e5a1fb41e69a85d2b2724f42c1a830ef74034a612e65de18f26bb03791657f6172ac3da2d739aafbcfe50cf384a4c979f103b039bf0f90da13d60f88ff9706289a59f46701be") [ 214.116549] chnl_net:caif_netlink_parms(): no params data found [ 214.138843] IPVS: ftp: loaded support on port[0] = 21 19:48:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001880)='/dev/vcsa#\x00', 0x3, 0x400000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001900)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, r1, 0x2525df85f450be29, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x6406, 0x1, 0x5475}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0xc800) pipe(&(0x7f0000001a00)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001a80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x2101908}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x2c, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3008}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x44) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001bc0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x14, r4, 0x600, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x40002) r5 = syz_open_dev$vcsu(&(0x7f0000001cc0)='/dev/vcsu#\x00', 0x5, 0x18001) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/bsg\x00', 0x228200, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001d80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r7, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001e80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x40, &(0x7f0000001ec0), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000001f00)={0x0, 0x40000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001f40)={0x0}) r11 = syz_open_dev$vcsu(&(0x7f0000001f80)='/dev/vcsu#\x00', 0xad, 0x410102) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000001fc0)={r10, 0x80000, r11}) syz_init_net_socket$llc(0x1a, 0x4, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000002000)={0x2c, 0x2c30}) r12 = semget(0x3, 0x4, 0x28) semctl$SEM_INFO(r12, 0x0, 0x13, &(0x7f0000002040)=""/75) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/urandom\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000002100)=@v2={0x2, @aes128, 0x3, [], "4fba83b61fc854f773dde5c358ad679b"}) r14 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002140)='/dev/vcsa\x00', 0x0, 0x0) connect$tipc(r14, &(0x7f0000002180)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10) socket$isdn_base(0x22, 0x3, 0x0) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$RTC_EPOCH_READ(r15, 0x8008700d, &(0x7f0000002200)) [ 214.227523] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.236982] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.251813] device bridge_slave_0 entered promiscuous mode [ 214.271482] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.279331] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.287236] device bridge_slave_1 entered promiscuous mode [ 214.375371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.395548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.430839] chnl_net:caif_netlink_parms(): no params data found [ 214.450426] IPVS: ftp: loaded support on port[0] = 21 [ 214.460755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.473438] team0: Port device team_slave_0 added 19:48:39 executing program 3: syz_read_part_table(0x800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="c1fbebd17c8d2149a0450243219c36662a7ea4f6d5ce420fb3837af8b3d1135713c8741f2bf3ca42beae1f85c6c87acde9c63596164b4a5558f1e76b2022f6129ca6fc193edf2920cbe3d2a3692d7ced0b4b5481a901", 0x56, 0x701}]) prctl$PR_SET_PDEATHSIG(0x1, 0x18) socket$rds(0x15, 0x5, 0x0) r0 = socket(0x3, 0x4, 0x40) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4000, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000140)={0xf8f, 0x5}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000240)={0x7fffffff, 0x3f}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) write$P9_RLERRORu(r3, &(0x7f00000002c0)={0x17, 0x7, 0x1, {{0xa, '+eth0nodev'}, 0xe8}}, 0x17) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000380)={0xf000000, 0xfffffead, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980928, 0x304, [], @p_u8=&(0x7f0000000300)=0x8}}) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000003c0)=0xc0, 0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000440)) r6 = openat(r3, &(0x7f0000000480)='./file0\x00', 0x8000, 0x285) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000004c0)={0x8, 0xfff, 0x2, 0x363, 0x4, 0x20, 0x7f, 0x1a2b, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000540)={r7, 0x1000, "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"}, &(0x7f0000001580)=0x1008) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000001600)={@remote}, &(0x7f0000001640)=0x14) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680)='/dev/zero\x00', 0x4, 0x0) bind$inet(r9, &(0x7f00000016c0)={0x2, 0x4e21, @multicast1}, 0x10) pipe2$9p(&(0x7f0000001700), 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001780)={0x0, 0x3}, &(0x7f00000017c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000001800)={r11, @in={{0x2, 0x4e22, @multicast1}}, [0x20, 0xb66, 0x9, 0x7, 0x0, 0x200000000000000, 0x4, 0x6, 0x4, 0xf34, 0x7fff, 0x6, 0xf1f, 0x2, 0xfff]}, &(0x7f0000001900)=0x100) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) [ 214.500511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.508942] team0: Port device team_slave_1 added [ 214.546333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.593307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.613075] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.619732] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.629083] device bridge_slave_0 entered promiscuous mode 19:48:39 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x3b, 0x1, 0x33, 0x8f3, 0x3ff, 0x401}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'nlmon0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sco\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x8000, 0xa, 0x4, 0x240, 0x6, {r4, r5/1000+10000}, {0x1, 0xc, 0x0, 0x20, 0x31, 0x80, "1b5e88f2"}, 0x4, 0x0, @userptr=0x100000000000000, 0x5, 0x0, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r6, 0x21, 0x11, &(0x7f0000000540)=0x3, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r7, 0x2) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x101200, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x87, 0x1b79, 0x6, 0x200, 0x2, 0xfffd, 0x9, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x100, 0x5, 0x4, 0x400}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000006c0)={r9, 0x3ff, 0x10, 0x5}, &(0x7f0000000700)=0x18) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000007c0)={0xa, &(0x7f0000000740)=[{0x8, 0x5, 0xff}, {0x9, 0x21, 0x2, 0x40}, {0x800, 0xc8, 0xaa, 0xffffff7f}, {0x7, 0x7, 0x9, 0x6}, {0x0, 0x7, 0x95, 0x8}, {0x4, 0x20, 0x0, 0x6059}, {0x4, 0xc5, 0x4, 0x8}, {0xb33, 0x70, 0x1, 0x3ff}, {0x1, 0x81, 0x5, 0x4}, {0x80, 0x1f, 0x80, 0xfffffffd}]}) r10 = pkey_alloc(0x0, 0x2) pkey_free(r10) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r11, 0xc0305302, &(0x7f0000000840)={0x40, 0x7, 0x1ff, 0x1, 0x2, 0x9}) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x118001, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r12, 0x84, 0x8, &(0x7f00000008c0), &(0x7f0000000900)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/150, 0x96}, {&(0x7f0000000b00)=""/55, 0x37}], 0x3, &(0x7f0000000b80)=""/137, 0x89}, 0x40000020) setsockopt$inet6_MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f0000000c80)={0x4, 0x2, 0x41, 0x67d8, 0x81}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000cc0)={0xffffffffffffffff, r8}) fcntl$getflags(r11, 0x810) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vga_arbiter\x00', 0x110000, 0x0) r15 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/enforce\x00', 0x480002, 0x0) syz_kvm_setup_cpu$x86(r14, r15, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000e00)=[@text32={0x20, &(0x7f0000000d80)="0f20e035000002000f22e066baf80cb866e39786ef66bafc0c66b8960066ef6765660fe73a66b876000f00d80f0b66ba2000b076ee66baa100b8499d0000efb9800000c00f3235004000000f30c4c1fa5b19660f388032", 0x57}], 0x1, 0x4, &(0x7f0000000e40)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}], 0x1) [ 214.706574] device hsr_slave_0 entered promiscuous mode [ 214.742891] device hsr_slave_1 entered promiscuous mode [ 214.783490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.791124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.822736] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.829128] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.838017] device bridge_slave_1 entered promiscuous mode [ 214.870714] IPVS: ftp: loaded support on port[0] = 21 [ 214.936080] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.942642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.949650] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.957229] bridge0: port 1(bridge_slave_0) entered forwarding state 19:48:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa0000, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1, 0x3}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000380)=0x80) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000003c0)={0x1, [0x8001, 0x8], 0x1000}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = inotify_init() preadv(r3, &(0x7f0000002480)=[{&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/56, 0x38}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x4, 0xff) r4 = accept4$rose(0xffffffffffffffff, &(0x7f00000024c0)=@full={0xb, @remote, @null, 0x0, [@null, @null, @remote, @null, @default, @bcast]}, &(0x7f0000002500)=0x40, 0x80000) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000002540)={0x0, 0x624}, 0x8) mount$9p_unix(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)='9p\x00', 0x140820, &(0x7f0000002640)={'trans=unix,', {[{@noextend='noextend'}, {@cachetag={'cachetag', 0x3d, '/dev/vcsa\x00'}}, {@afid={'afid', 0x3d, 0xa99}}, {@cachetag={'cachetag', 0x3d, '\xcb/!*\\(em1*:vmnet0posix_acl_access\')selinux+eth0posix_acl_access\x8d\'vmnet1'}}], [{@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x66, 0x33, 0x62, 0x30, 0x64, 0x63, 0x64], 0x2d, [0x35, 0x0, 0x61, 0x64], 0x2d, [0x31, 0x31, 0x31, 0x34], 0x2d, [0x31, 0x66, 0x36, 0x32], 0x2d, [0x8e, 0x37, 0x35, 0x64, 0x4f, 0x63, 0x3a]}}}]}}) lsetxattr$security_selinux(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)='security.selinux\x00', &(0x7f0000002780)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x25, 0x3) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/dlm-control\x00', 0x683241, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000002800)=0x40, 0x4) memfd_create(&(0x7f0000002840)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x0) r6 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) read$FUSE(r6, &(0x7f0000002880), 0x1000) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000003880)={0x400, 0x3, 0x4}) r7 = getpgrp(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r7, 0xffffffffffffffff, 0x1, r0, r8) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000003900)=0x0) process_vm_writev(r9, &(0x7f0000003dc0)=[{&(0x7f0000003940)=""/90, 0x5a}, {&(0x7f00000039c0)}, {&(0x7f0000003a00)=""/216, 0xd8}, {&(0x7f0000003b00)=""/138, 0x8a}, {&(0x7f0000003bc0)=""/142, 0x8e}, {&(0x7f0000003c80)=""/14, 0xe}, {&(0x7f0000003cc0)=""/195, 0xc3}], 0x7, &(0x7f0000004340)=[{&(0x7f0000003e40)=""/96, 0x60}, {&(0x7f0000003ec0)=""/109, 0x6d}, {&(0x7f0000003f40)=""/12, 0xc}, {&(0x7f0000003f80)=""/180, 0xb4}, {&(0x7f0000004040)=""/207, 0xcf}, {&(0x7f0000004140)=""/195, 0xc3}, {&(0x7f0000004240)=""/231, 0xe7}], 0x7, 0x0) r10 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/ashmem\x00', 0x10000, 0x0) fsync(r10) r11 = add_key(&(0x7f0000004400)='blacklist\x00', &(0x7f0000004440)={'syz', 0x1}, &(0x7f0000004480)="73a5c0ade8f8584a87a7e2d79402ece0d3b6c2027801e8b081ef525afeebe6ffb15e19b2ca15d6845f71ff46472540e88f93ff1c74325c78b1d961ddd8731386a411dd26a57e7c4def5d9ca3bcc3410359b600b31768d5f34a3153f52090cc6b576a518cc9499f4fdbc51204b88167260ba792d06ab4d3", 0x77, 0xfffffffffffffffd) r12 = add_key$keyring(&(0x7f0000004500)='keyring\x00', &(0x7f0000004540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r13 = add_key$keyring(&(0x7f0000004580)='keyring\x00', &(0x7f00000045c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r11, r12, r13, 0x1) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{&(0x7f0000004600)=@isdn, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004680)=""/109, 0x6d}, {&(0x7f0000004700)=""/180, 0xb4}, {&(0x7f00000047c0)=""/198, 0xc6}, {&(0x7f00000048c0)=""/11, 0xb}, {&(0x7f0000004900)=""/254, 0xfe}], 0x5, &(0x7f0000004a80)=""/172, 0xac}, 0x1f}, {{&(0x7f0000004b40)=@isdn, 0x80, &(0x7f0000005e40)=[{&(0x7f0000004bc0)=""/190, 0xbe}, {&(0x7f0000004c80)=""/31, 0x1f}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/70, 0x46}, {&(0x7f0000005d40)=""/251, 0xfb}], 0x5}, 0x5}, {{&(0x7f0000005ec0)=@nl=@proc, 0x80, &(0x7f0000006200)=[{&(0x7f0000005f40)=""/184, 0xb8}, {&(0x7f0000006000)=""/24, 0x18}, {&(0x7f0000006040)=""/189, 0xbd}, {&(0x7f0000006100)=""/245, 0xf5}], 0x4, &(0x7f0000006240)=""/9, 0x9}, 0x29de}, {{&(0x7f0000006280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000007380)=[{&(0x7f0000006300)=""/4096, 0x1000}, {&(0x7f0000007300)=""/29, 0x1d}, {&(0x7f0000007340)=""/34, 0x22}], 0x3, &(0x7f00000073c0)=""/62, 0x3e}, 0x95}], 0x4, 0x40, &(0x7f0000007500)) [ 214.986288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.025140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.064500] chnl_net:caif_netlink_parms(): no params data found [ 215.085408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.093962] team0: Port device team_slave_0 added [ 215.115711] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.136389] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.156953] IPVS: ftp: loaded support on port[0] = 21 [ 215.174996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.184153] team0: Port device team_slave_1 added [ 215.221804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.229289] IPVS: ftp: loaded support on port[0] = 21 [ 215.239196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.247482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.325802] device hsr_slave_0 entered promiscuous mode [ 215.364713] device hsr_slave_1 entered promiscuous mode [ 215.417482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.428368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.442335] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.449369] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.456499] device bridge_slave_0 entered promiscuous mode [ 215.464098] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.470723] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.477965] device bridge_slave_1 entered promiscuous mode [ 215.485267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.519315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.546861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.556459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.564520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.587134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.614016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.627387] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.633891] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.692338] chnl_net:caif_netlink_parms(): no params data found [ 215.706777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.714134] team0: Port device team_slave_0 added [ 215.722745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.734388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.778418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.786461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.794162] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.800521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.807472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.815510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.823197] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.829539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.843730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.851030] team0: Port device team_slave_1 added [ 215.859186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.866877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.888266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.906277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.946491] chnl_net:caif_netlink_parms(): no params data found [ 215.967171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.024569] device hsr_slave_0 entered promiscuous mode [ 216.062859] device hsr_slave_1 entered promiscuous mode [ 216.103545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.111780] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.118283] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.125453] device bridge_slave_0 entered promiscuous mode [ 216.132940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.140430] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.146956] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.156537] device bridge_slave_1 entered promiscuous mode [ 216.164875] chnl_net:caif_netlink_parms(): no params data found [ 216.181875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.189160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.197120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.205257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.236129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.244814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.251805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.260449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.270861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.301836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.334853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.341702] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.348525] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.357706] device bridge_slave_0 entered promiscuous mode [ 216.380023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.391011] team0: Port device team_slave_0 added [ 216.404098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.411771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.423520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.432799] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.439194] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.447565] device bridge_slave_1 entered promiscuous mode [ 216.461870] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.468848] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.476278] device bridge_slave_0 entered promiscuous mode [ 216.483416] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.489768] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.496985] device bridge_slave_1 entered promiscuous mode [ 216.506119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.514225] team0: Port device team_slave_1 added [ 216.520569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.531679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.540797] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.547780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.561741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.581734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.594109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.602742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.610616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.631892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.640948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.648852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.704415] device hsr_slave_0 entered promiscuous mode [ 216.742935] device hsr_slave_1 entered promiscuous mode [ 216.783689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.791062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.819276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.826846] team0: Port device team_slave_0 added [ 216.833463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.840001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.847687] team0: Port device team_slave_0 added [ 216.856406] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.863845] team0: Port device team_slave_1 added [ 216.869517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.878588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.886733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.894867] team0: Port device team_slave_1 added [ 216.911286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.918769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.926970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.994457] device hsr_slave_0 entered promiscuous mode [ 217.042936] device hsr_slave_1 entered promiscuous mode [ 217.084211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.095741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.102961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.113729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.119920] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.155870] device hsr_slave_0 entered promiscuous mode [ 217.203098] device hsr_slave_1 entered promiscuous mode [ 217.244900] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.253845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.260361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.269115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.277890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.285715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.293357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.300090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.308103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.316347] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.322747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.329892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.337795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.351048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.366468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.375362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.389511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.405227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.414193] audit: type=1400 audit(1577044122.216:38): avc: denied { associate } for pid=7819 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 217.416322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.454342] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.460739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.471611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.491702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.504950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.514174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.523929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.537306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.554442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.573704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.576850] audit: type=1400 audit(1577044122.376:39): avc: denied { create } for pid=7841 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 217.582134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.629478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.636979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.645302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.653459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.664497] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.670696] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.681617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 19:48:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x48) times(0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/194, 0xc2, 0x10062, &(0x7f0000000280)={0xa, 0x4e23, 0xfffffffffffff737, @initdev, 0x400}, 0x1c) ioctl$TCSETA(r0, 0x5406, &(0x7f00000002c0)={0x80000000, 0x0, 0x9, 0x9}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) ptrace$setsig(0x4203, 0x0, 0x100000000, &(0x7f0000000340)={0x0, 0x81, 0xfffffffffffff7d5}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f00000004c0)=@hci, 0x80) prlimit64(0x0, 0xd, &(0x7f0000000540), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000005c0)=""/198, &(0x7f00000006c0)=0xc6) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x9a) ioctl$TIOCSETD(r0, 0x5423, 0x0) lsetxattr(&(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000840)='/\'proccpusetuser\x00', 0x11, 0x3) waitid(0x0, 0x0, 0x0, 0x8000000c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0xfffffffffffffffd) lsetxattr(&(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)=@known='system.posix_acl_default\x00', &(0x7f0000000a40)='team0\x00', 0x6, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000a80)={0x14, 0x49, 0x0, {0x10, 0x1}}, 0x14) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) unlinkat(r0, &(0x7f0000000ac0)='./file0\x00', 0x200) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000c00)={0x0}) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000d40)) [ 217.710162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.720822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.738088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.746505] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.752937] bridge0: port 1(bridge_slave_0) entered forwarding state 19:48:42 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast2}}) memfd_create(0x0, 0x0) socket(0x2, 0x0, 0x42) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x81, 0xff, 0x0, 0x0, 0x200, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) getresuid(0x0, &(0x7f0000000280), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, 0x0) getuid() getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}}}, 0xd8) lseek(r0, 0x0, 0x0) r3 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x5d12d0d4ee4d69c3) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000840)) mount$9p_fd(0x0, 0x0, &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic'}}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x3ada9c26dfe57102]}}}]}}) lsetxattr$security_selinux(&(0x7f0000000980)='./file0/file0\x00', 0x0, &(0x7f0000000a00)='system_u:object_r:auditd_log_t:s0\x00', 0x22, 0x2) stat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) lstat(&(0x7f0000000c40)='./file0/file0\x00', &(0x7f0000000c80)) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) [ 217.776860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.792050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.802252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 19:48:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000014c0)={0x28, r3, 0x125, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) [ 217.841248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.851614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.860723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.872168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.918903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.927149] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.933656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.940573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.951147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.978429] audit: type=1400 audit(1577044122.776:40): avc: denied { create } for pid=7858 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.010474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.017756] audit: type=1400 audit(1577044122.776:41): avc: denied { write } for pid=7858 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.043749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.043991] audit: type=1400 audit(1577044122.776:42): avc: denied { read } for pid=7858 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.078039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.091173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.104093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.110428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.118552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.126476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.140738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.147522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.161350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.177478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.184466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.192412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.201338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.220480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 19:48:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="0000f20000ffffffff0000000008000100687462001c0052219b92f6058b282f071d6a20a13937cbb9e59c4d81020018000200030080000000030036d94c24bb57bcc5861f4bb563980a"], 0x48}}, 0x0) [ 218.237676] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.246127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.255805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.274860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.288607] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.298534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.304809] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.315876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.327090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.334733] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.344459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.353082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.362180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.371171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.379341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.387374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.398797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.406771] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.414404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.422116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.430400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.438090] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.444490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.453673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.459869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.467687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.475180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.482685] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.494538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.506763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.520820] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 218.536963] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.555731] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.556866] audit: type=1400 audit(1577044123.356:43): avc: denied { prog_load } for pid=7866 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 218.564395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.599573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.606676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:48:43 executing program 0: mlockall(0x1) munlockall() add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="174961e3cf7c601ef2a8a741d18c4740d0c0632a0b27eed8fff7dcf3658e4c40763d04fc22b110ae32f1c3af1be2f9b2b8216fbd442397575862a7d6db9e427387a6b4997d77fd9f98761e357a59919057f08489709c3273615a55bd7c1d74ed017b3a2aed9ba856f0fe9dc59bc0f0031d04cc91e9181d977ceb6065a7d037d0f07b66cdd013e5b6ad1f4e9923e1d92cac2a0e55d73c38d08d74612b99d161348e0fe6f3b953500bda3836d145af09cc5b60b2", 0xb3, 0xfffffffffffffff8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0, 0x81, 0x3f, 0x2}, {0xfff7, 0x0, 0x1}, {0x1000, 0x9, 0xb5, 0x9}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3) getpgid(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x280, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1b}, @mac=@random="65652710e603", @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x1c}, 0x8, 0xffffffff}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x8, 0x6, 0x0, 0x1000, 0x3, 0x0, 'veth1_to_hsr\x00', 'rose0\x00', {0xff}, {}, 0x0, 0xc0}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xffff, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) openat(r0, &(0x7f00000007c0)='./file0\x00', 0x400022, 0x100) socket$inet_udp(0x2, 0x2, 0x0) [ 218.633118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.639523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.653203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.660003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.676528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.687264] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.693848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.702025] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.715387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.723674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.729762] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.740303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.749156] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.756487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.764137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.771091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.781637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.795471] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.801857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.816503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.827082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.839170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.848521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.884027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.892067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.920656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 19:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') lseek(r3, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x8000, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001d40)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESOCT], 0x58) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xec, 0x100, 0x0, 0xf000}, 'syz1\x00'}) ftruncate(r5, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) [ 218.941865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.953229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.968812] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.975366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.987114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.000057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.008947] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.015399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.030671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.042117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.058546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.074317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.082454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.086629] audit: type=1400 audit(1577044123.876:44): avc: denied { ioctl } for pid=7879 comm="syz-executor.1" path="socket:[30298]" dev="sockfs" ino=30298 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 219.107340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.145577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.158832] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.165281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.177457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.188344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 19:48:44 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x478, 0x278, 0x138, 0x278, 0x390, 0x390, 0x390, 0x4, 0x0, {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @broadcast, @dev}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) [ 219.205170] device nr0 entered promiscuous mode [ 219.239053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.251990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.252531] hrtimer: interrupt took 55126 ns [ 219.283649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.291610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.315734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.350191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.383259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.391287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.399383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.407904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.425812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.471114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.489096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.507367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.524136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.532003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:48:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x5, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r2, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) [ 219.565866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.576180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.586224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.616546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.629816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.643247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.657685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.687851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.707667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.730312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.752810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.760279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.780306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.801308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.823037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.832244] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.838776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.850616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.881548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.890738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.907536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.919123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.938734] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.945495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.952779] protocol 88fb is buggy, dev hsr_slave_0 [ 219.965192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.977384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.990162] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.015337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.022169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.030136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.044056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.051950] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.064178] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.075223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.084070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.090828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.097863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.105049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.111819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.119545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.130098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.140497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.150730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.160425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.178350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.229870] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.257037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.289816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.308680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.354745] Dev loop3: unable to read RDB block 7 [ 220.359751] loop3: unable to read partition table [ 220.392228] loop3: partition table beyond EOD, truncated [ 220.417062] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 220.517391] Dev loop3: unable to read RDB block 7 [ 220.522402] loop3: unable to read partition table [ 220.527986] loop3: partition table beyond EOD, truncated [ 220.534948] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:48:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x82) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x1c7e84a643f8440c}}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e23, 0x5, @empty, 0x555}, {0xa, 0x4e22, 0x4, @local}, 0x5, [0x5, 0x9, 0x0, 0x3, 0xb9, 0x1, 0x400, 0x80]}, 0x5c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000001c0)={0x6, 0x7, 0x0, 0x100, 0xf}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x80, 0x104) write$P9_RLERRORu(r3, &(0x7f0000000280)={0x25, 0x7, 0x2, {{0x18, '\xa7)mime_typebdevcgroup$$]'}, 0xf5}}, 0x25) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x8103, 0x0) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000380)=0x3d) pipe(&(0x7f00000003c0)) utimes(&(0x7f0000000440)='./file0\x00', 0x0) r5 = socket(0x1, 0x3, 0xc5) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x7, r7}, {0x8, 0xe}, {0x8, 0x4, r8}, {0x8, 0x6, r9}, {0x8, 0x2}], {0x10, 0x4}, {0x20, 0x9}}, 0x54, 0x4) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) openat$urandom(0xffffffffffffff9c, &(0x7f0000000940)='/dev/urandom\x00', 0x20000, 0x0) r11 = semget$private(0x0, 0x86ae5791632bc681, 0x500) semctl$SETVAL(r11, 0x3, 0x10, &(0x7f0000000980)=0x3) 19:48:45 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3506041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:48:45 executing program 1: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:48:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:48:45 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)=[0x84, 0x2]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000400)={0x9, 0xc9f4, 0x7fff, 0xfffc, 0x5}) 19:48:45 executing program 4: 19:48:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 220.708688] device batadv0 entered promiscuous mode 19:48:45 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xdf) open(0x0, 0x800, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x4e40}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) rt_sigpending(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(0x0) fcntl$getown(0xffffffffffffffff, 0x9) open(&(0x7f00000009c0)='./file0\x00', 0x109c2, 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) 19:48:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@block={'block', 0x3d, 0x800}}]}) 19:48:45 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8000) close(r0) 19:48:45 executing program 5: 19:48:45 executing program 0: [ 221.047214] ISOFS: Unable to identify CD-ROM format. 19:48:45 executing program 2: 19:48:45 executing program 5: 19:48:46 executing program 1: 19:48:46 executing program 3: 19:48:46 executing program 0: 19:48:46 executing program 2: 19:48:46 executing program 4: 19:48:46 executing program 5: 19:48:46 executing program 1: [ 221.581087] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 221.589136] FAT-fs (loop3): Filesystem has been set read-only 19:48:46 executing program 4: 19:48:46 executing program 5: 19:48:46 executing program 1: 19:48:46 executing program 0: 19:48:46 executing program 2: 19:48:46 executing program 5: 19:48:46 executing program 3: 19:48:46 executing program 1: 19:48:46 executing program 0: 19:48:46 executing program 4: 19:48:46 executing program 2: 19:48:46 executing program 5: 19:48:46 executing program 1: 19:48:46 executing program 4: 19:48:46 executing program 0: 19:48:46 executing program 2: 19:48:46 executing program 3: 19:48:46 executing program 1: 19:48:46 executing program 5: 19:48:46 executing program 4: 19:48:47 executing program 0: 19:48:47 executing program 2: 19:48:47 executing program 3: 19:48:47 executing program 1: 19:48:47 executing program 4: 19:48:47 executing program 5: 19:48:47 executing program 2: 19:48:47 executing program 0: 19:48:47 executing program 3: 19:48:47 executing program 4: 19:48:47 executing program 2: 19:48:47 executing program 1: 19:48:47 executing program 5: 19:48:47 executing program 3: 19:48:47 executing program 0: 19:48:47 executing program 4: 19:48:47 executing program 1: 19:48:47 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=""/122, 0x49}) clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x40}) 19:48:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x100) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) lstat(&(0x7f0000000140)='./file1\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) getgroups(0x4, &(0x7f0000000480)=[0xee01, 0xee01, 0xee00, 0xee01]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) faccessat(r0, &(0x7f0000000640)='./file1\x00', 0x2e, 0xa00) sendto$inet(r0, &(0x7f0000000680)="467fe3b77f49e02bb8de9909c30d822920cb4b96eaf641e9790acf13856b4d424f5607cb0a6644e8ed53a80dfa51f4cf43f3665d451c2fa4a839e189929ffa42b8df26c898e2de74b84c3fdc1a6c3707ab172468b463294b7f1d0544ac51d257ec8dc50d892941239e7110d2b3c04b80cb47e64d54fd63907972275397de145121c88cc1", 0x84, 0x8800, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) setresgid(r2, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000008c0)) setuid(r1) sendmsg$netlink(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000900)={0x10, 0x14, 0x20, 0x70bd25, 0x25dfdbff}, 0x10}, {&(0x7f0000000940)={0x24, 0x25, 0x401, 0x70bd27, 0x25dfdbff, "", [@typed={0x14, 0x86, @ipv6=@dev={0xfe, 0x80, [], 0x26}}]}, 0x24}], 0x2, &(0x7f00000019c0)=[@rights], 0x10, 0x8800}, 0x20040000) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/urandom\x00', 0x202040, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000001b00)) semget(0x3, 0x2, 0x80) sync_file_range(r4, 0x0, 0xffffffff80000000, 0x4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000001b40)={0x1, 0x4, 0x1, 0x7ebe, 0x2, [{0x100000000, 0x9}, {0x7fd4, 0x1}]}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 19:48:47 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 19:48:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:48:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x40000) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0xac7f) r4 = getpid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000010000000000ff5a0000c3cf8d80763b193c5b07e9ba34adad11803ec5559e936c0b4345b113708c440207d95b143d2297b576b4bcae0981bc1d821280f88d29ac9d263122d920da5d0d397bf65b6116121ae9b78eee1af54789305591a296dc"]) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/psched\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x1, 0x0, 0x80, 0xffff, 0x4, 0xc113}) [ 222.859027] audit: type=1400 audit(1577044127.656:45): avc: denied { map } for pid=8085 comm="syz-executor.3" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=31861 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 19:48:47 executing program 5: clone(0x2000000040200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="16da93"], &(0x7f0000000000)='./file0\x00', 0x0, 0x5010, 0x0) tkill(r1, 0x9) [ 222.904382] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.935963] device batadv0 left promiscuous mode [ 222.961079] device batadv0 entered promiscuous mode [ 222.975566] IPVS: ftp: loaded support on port[0] = 21 [ 223.023416] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:47 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0xfffffe0e) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000a00)="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", 0x4cd, 0x40, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r6], 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000001c0)={r6, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r6, 0xe9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000e80)={r7, 0x1000, "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"}, &(0x7f0000000140)=0x1008) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r0, 0x0) [ 223.065322] device batadv0 left promiscuous mode 19:48:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x1f, 0x3, 0x6, 0xd2, 0x0, 0x2933], [0x6, 0x9, 0x305a369, 0x0, 0x40, 0x3ff, 0x401, 0x7a], [0x3ff, 0x8, 0x6, 0x4, 0x1, 0x9, 0x1, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7, 0x400}, {0x20, 0x4, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5, 0xe5}, {0x7, 0x80000001}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10001}, {0x9, 0xc046, 0x7}, {0xff, 0x8, 0x1}, {0x3ff, 0x8, 0x98000000}], [], 0x9}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @local}}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14}, 0x14) fallocate(r3, 0x20, 0x0, 0x7ff800000) fallocate(r3, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r4, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a80)={@initdev, @initdev, 0x0}, &(0x7f0000000ac0)=0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, 0x80, &(0x7f0000005780), 0x0, &(0x7f00000057c0)=""/179, 0xb3}, 0x100) sendmsg$nl_route(r5, &(0x7f0000005940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000005900)={&(0x7f00000058c0)=@getlink={0x28, 0x12, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x1, 0x40}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x22000142}, 0x8000) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x15) write(r5, &(0x7f0000000040)="e0", 0x100000098) r9 = socket$inet6(0xa, 0x3, 0x42) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r9, 0x20, 0xd9, 0xd04, 0x6}) 19:48:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) r6 = socket(0x100000000011, 0x2, 0x0) fgetxattr(r6, &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000540)=""/63, 0x3f) io_getevents(r5, 0x0, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:48:48 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(0x0, 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x20001) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[], 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() getpid() sched_setscheduler(0x0, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) getpgid(r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x102000004) 19:48:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaaabe3, 0x0, 0x0, 0x0) pipe(0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$evdev(0x0, 0x0, 0x121004) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) perf_event_open(0x0, r5, 0x5, r4, 0x11) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 223.420979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.602872] device batadv0 left promiscuous mode 19:48:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) r6 = socket(0x100000000011, 0x2, 0x0) fgetxattr(r6, &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000540)=""/63, 0x3f) io_getevents(r5, 0x0, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:48:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic]}, 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[@ANYRES32=r7]) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) gettid() [ 223.654378] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 223.687076] device batadv0 entered promiscuous mode [ 223.710513] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 223.815164] audit: type=1400 audit(1577044128.606:46): avc: denied { map } for pid=8141 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=1467 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 19:48:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) r6 = socket(0x100000000011, 0x2, 0x0) fgetxattr(r6, &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000540)=""/63, 0x3f) io_getevents(r5, 0x0, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 224.033796] device batadv0 left promiscuous mode [ 224.144727] device batadv0 entered promiscuous mode [ 224.167177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.185575] device bridge_slave_1 left promiscuous mode [ 225.192115] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.426274] device bridge_slave_0 left promiscuous mode [ 225.431828] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.820658] device hsr_slave_1 left promiscuous mode [ 225.896386] device hsr_slave_0 left promiscuous mode [ 225.962773] team0 (unregistering): Port device team_slave_1 removed [ 225.997085] team0 (unregistering): Port device team_slave_0 removed [ 226.032075] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 226.099693] syz-executor.1 (8142) used greatest stack depth: 21216 bytes left [ 226.107778] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 226.290769] bond0 (unregistering): Released all slaves 19:48:51 executing program 5: io_setup(0x2, &(0x7f0000000200)=0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x02\x00\x00\r', 0x801}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0xfffffc41}]) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'myz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000000)=""/69, 0x45) 19:48:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:51 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) r6 = socket(0x100000000011, 0x2, 0x0) fgetxattr(r6, &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000540)=""/63, 0x3f) io_getevents(r5, 0x0, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:48:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0xf0) [ 226.834047] device batadv0 left promiscuous mode 19:48:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x1f, 0x3, 0x6, 0xd2, 0x0, 0x2933], [0x6, 0x9, 0x305a369, 0x0, 0x40, 0x3ff, 0x401, 0x7a], [0x3ff, 0x8, 0x6, 0x4, 0x1, 0x9, 0x1, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7, 0x400}, {0x20, 0x4, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5, 0xe5}, {0x7, 0x80000001}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10001}, {0x9, 0xc046, 0x7}, {0xff, 0x8, 0x1}, {0x3ff, 0x8, 0x98000000}], [], 0x9}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @local}}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14}, 0x14) fallocate(r3, 0x20, 0x0, 0x7ff800000) fallocate(r3, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r4, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a80)={@initdev, @initdev, 0x0}, &(0x7f0000000ac0)=0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, 0x80, &(0x7f0000005780), 0x0, &(0x7f00000057c0)=""/179, 0xb3}, 0x100) sendmsg$nl_route(r5, &(0x7f0000005940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000005900)={&(0x7f00000058c0)=@getlink={0x28, 0x12, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x1, 0x40}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x22000142}, 0x8000) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x15) write(r5, &(0x7f0000000040)="e0", 0x100000098) r9 = socket$inet6(0xa, 0x3, 0x42) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r9, 0x20, 0xd9, 0xd04, 0x6}) 19:48:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic]}, 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[@ANYRES32=r7]) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) gettid() [ 226.874148] device batadv0 entered promiscuous mode [ 226.916783] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:51 executing program 5: futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x17000000, 0x297ef) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 227.178754] device batadv0 left promiscuous mode [ 227.230199] device batadv0 entered promiscuous mode [ 227.266395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.318979] device batadv0 entered promiscuous mode [ 227.375528] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0x130, 0x130, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4, 0x6]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x8, 0x2, 0x7f, 0xaab, 'snmp_trap\x00', 'syz0\x00', 0x2}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xfffd, 0x1, 0x7f}, {0x6, 0x80, 0x9}, {0x3, 0x6}, 0x7, 0x7fff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 19:48:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 228.096134] device batadv0 left promiscuous mode [ 228.210599] device batadv0 left promiscuous mode 19:48:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x4cc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r1, 0x80207011, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000040da25f9de3f3de41dd22d5a5f90057cb3b2183dba000031fe3aef"]}, 0x1, 0x0, 0x0, 0x40}, 0xc080) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000002000000000008001b00af0000000fbbcd659c71ba0046c21ac7d2a95850660700000047fd94273d338d3c2a68ce09610484bd3f"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x60101, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r8 = epoll_create1(0x0) fcntl$dupfd(r8, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) [ 228.277805] device batadv0 entered promiscuous mode [ 228.299077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.342000] device batadv0 entered promiscuous mode 19:48:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 228.407006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.572877] device batadv0 left promiscuous mode [ 228.617567] device batadv0 entered promiscuous mode [ 228.673906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.733424] IPVS: ftp: loaded support on port[0] = 21 [ 230.798419] chnl_net:caif_netlink_parms(): no params data found [ 230.829920] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.836426] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.843939] device bridge_slave_0 entered promiscuous mode [ 230.850886] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.857351] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.864371] device bridge_slave_1 entered promiscuous mode [ 230.882309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.891996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.912153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.919763] team0: Port device team_slave_0 added [ 230.925642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.933517] team0: Port device team_slave_1 added [ 230.939197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.946965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.994433] device hsr_slave_0 entered promiscuous mode [ 231.032890] device hsr_slave_1 entered promiscuous mode [ 231.073305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.080480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.096376] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.102892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.109551] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.115992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.155932] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.162161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.170868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.180659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.188066] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.195527] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.202705] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.213000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.219386] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.229759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.237553] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.244122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.254352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.261996] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.268427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.285480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.293909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.304059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.318442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.328638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.339736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.347073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.355394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.363522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.377559] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.386522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.395473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.407720] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:48:56 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000180)={@remote, @empty, [{}], {@ipx={0x8137, {0xffff, 0x2e, 0x0, 0x0, {@broadcast, @random="6550762642b5"}, {@random, @broadcast}, "e5d756d3a53a3fc430564487af813d02"}}}}, 0x0) r0 = socket(0x10, 0x2, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x18, 0x4, @thr={&(0x7f00000001c0)="1c6013f261735b755755787db9a55accf76a8f9cd1b24efc1257291f59f39476f6fe98ab611ff46269e636c976a2fc2c3abaee96359313207d941d799a7b58975b57a155d473794088ed5e57201c46c24c3b523c279ed44ff189ae3710c2151c868dd3ea87eef510541436cfa9349e7cddf5f3352a8e03329f5b40", &(0x7f00000002c0)="58162e856de39052193431cf819ad41a0dadebc1cd041df22e0e74e4495a07269507b938e13387d5a147e7e8c6f68b60a1e5170e29d939648b75412f49c12bdd41bb5b161152bf8f1f39ff3d16c0ef2f4df35f315973366e27cd98d6117b67d5"}}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000003c0)={{r2, r3+30000000}}, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$P9_RWRITE(r4, &(0x7f0000000480)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xfffffffffffffff8) 19:48:56 executing program 2: open(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1ee, 0x12}]) [ 231.479709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:48:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 237.110898] *** Host State *** [ 237.120998] RIP = 0xffffffff811cf9c3 RSP = 0xffff888058e0f8c0 [ 237.149235] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 19:49:02 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 237.183628] FSBase=00007f8c63131700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 237.208532] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 237.270462] CR0=0000000080050033 CR3=0000000057220000 CR4=00000000001426e0 [ 237.306029] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 19:49:02 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 237.328586] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 237.359508] *** Control State *** [ 237.377959] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 237.399417] EntryControls=0000d1ff ExitControls=002fefff [ 237.418536] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 237.448892] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.470257] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.486956] reason=80000021 qualification=0000000000000000 [ 237.497300] IDTVectoring: info=00000000 errcode=00000000 [ 237.520513] TSC Offset = 0xffffff7f12c72606 [ 237.539277] EPT pointer = 0x0000000058e9d01e [ 237.580164] *** Guest State *** [ 237.593743] Virtual processor ID = 0x0001 [ 237.605823] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.648945] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 237.666619] CR3 = 0x0000000000000000 [ 237.670626] RSP = 0x00000000000000fb RIP = 0x0000000000000000 [ 237.670658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.683970] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 237.690618] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.705652] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 237.727701] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.741262] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.752374] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.812977] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.841964] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.862211] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.882492] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.909867] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.934029] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 237.952381] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.976868] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.997383] Interruptibility = 00000000 ActivityState = 00000000 [ 238.017525] *** Host State *** [ 238.032723] RIP = 0xffffffff811cf9c3 RSP = 0xffff8880566e78c0 [ 238.041928] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.059748] FSBase=00007f8c6306b700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 238.071028] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 238.082443] CR0=0000000080050033 CR3=0000000057220000 CR4=00000000001426f0 [ 238.097943] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 [ 238.107478] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 238.113971] *** Control State *** [ 238.117436] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 238.117444] EntryControls=0000d1ff ExitControls=002fefff [ 238.117458] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 238.117466] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.117477] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.137466] reason=80000021 qualification=0000000000000000 [ 238.157667] IDTVectoring: info=00000000 errcode=00000000 [ 238.165434] TSC Offset = 0xffffff7ea0bf38c8 [ 238.169800] EPT pointer = 0x000000009eb4601e [ 238.174946] Virtual processor ID = 0x0002 [ 238.198201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.208716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.216978] team0: Port device team_slave_0 added [ 238.223578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.231302] team0: Port device team_slave_1 added [ 238.240471] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.272327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.282395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.290893] team0: Port device team_slave_0 added [ 238.417089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.425394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.437276] team0: Port device team_slave_1 added [ 238.447293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.455233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.627814] device hsr_slave_0 entered promiscuous mode [ 238.672939] device hsr_slave_1 entered promiscuous mode [ 238.717496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.915121] device hsr_slave_0 entered promiscuous mode [ 238.972876] device hsr_slave_1 entered promiscuous mode [ 239.023620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.030744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.214136] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.228703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.251874] IPVS: ftp: loaded support on port[0] = 21 [ 239.261835] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.282129] device bridge_slave_1 left promiscuous mode [ 239.288071] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.333593] device bridge_slave_0 left promiscuous mode [ 239.339134] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.394505] device bridge_slave_1 left promiscuous mode [ 239.399993] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.443621] device bridge_slave_0 left promiscuous mode [ 239.449117] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.007270] device hsr_slave_1 left promiscuous mode [ 242.047837] device hsr_slave_0 left promiscuous mode [ 242.107141] team0 (unregistering): Port device team_slave_1 removed [ 242.117939] team0 (unregistering): Port device team_slave_0 removed [ 242.128264] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 242.168170] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 242.249075] bond0 (unregistering): Released all slaves [ 242.365878] device hsr_slave_1 left promiscuous mode [ 242.407845] device hsr_slave_0 left promiscuous mode [ 242.447730] team0 (unregistering): Port device team_slave_1 removed [ 242.459569] team0 (unregistering): Port device team_slave_0 removed [ 242.472042] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 242.528391] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 242.607960] bond0 (unregistering): Released all slaves [ 242.693123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.709178] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.728161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.740364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.747991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.763217] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.769330] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.787510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.797991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.807620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.815660] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.822088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.832086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.842937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.850135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.858663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.869359] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.875949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.896820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.930989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.944196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.969416] chnl_net:caif_netlink_parms(): no params data found [ 242.978301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.991479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.014969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.023537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.031526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.061029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.069847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.077652] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.085226] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.092248] device bridge_slave_0 entered promiscuous mode [ 243.100588] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.107249] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.114847] device bridge_slave_1 entered promiscuous mode [ 243.120935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.131009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.141357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.161253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.177084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.185134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.200102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.208452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.217464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.225367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.232811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.241966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.257433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.265386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.275554] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.281750] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.289983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.296501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.310122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.318832] team0: Port device team_slave_0 added [ 243.328920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.337621] team0: Port device team_slave_1 added [ 243.343654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.352806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.360685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.370565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.378616] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.385037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.393326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.402784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.410337] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.459079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.513244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.520803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.535152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.542047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.557975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.568840] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.575263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.602380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.620612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.665565] device hsr_slave_0 entered promiscuous mode [ 243.702878] device hsr_slave_1 entered promiscuous mode [ 243.743564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.750950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.765978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.786149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.818389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.835698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.854450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.871024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.889903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.913994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.941340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.949521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.965823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.993926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.031266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.067197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.085605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.100682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.108907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.155450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.161543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.210192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.257140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.291516] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.314654] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.325778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.333426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.341786] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.352240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.358967] 8021q: adding VLAN 0 to HW filter on device team0 19:49:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0xfffffff7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x17, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 245.152631] protocol 88fb is buggy, dev hsr_slave_0 [ 245.157838] protocol 88fb is buggy, dev hsr_slave_1 19:49:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:49:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:49:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x136, 0xffffffffffffffff}, 0x8140, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0xc5, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b008f0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="700200009078000002040400000000007d9aac03ef199fe29708dfc56096ef9ccf0665c3aeff0b720bd1db32d1e03aed5673ef838b7108720a9f2cbe80e686e933bc19297e570a329b6b851c46d9364b4e6ecd0cb74f9f2c2bfeab5ac2585bbde2d1f2b5b59d3be78b4f1bddce72b8f678ec3c060059219a2f29dc2dfb9616eb93744f"], 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 19:49:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 245.965850] device hsr_slave_1 left promiscuous mode [ 246.012103] device hsr_slave_0 left promiscuous mode [ 246.057534] team0 (unregistering): Port device team_slave_1 removed [ 246.095659] team0 (unregistering): Port device team_slave_0 removed [ 246.128291] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 246.189351] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 246.286675] bond0 (unregistering): Released all slaves [ 246.483291] ------------[ cut here ]------------ [ 246.490251] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 246.500846] WARNING: CPU: 0 PID: 31 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 246.509443] Kernel panic - not syncing: panic_on_warn set ... [ 246.509443] [ 246.516916] CPU: 0 PID: 31 Comm: kworker/u4:2 Not tainted 4.19.91-syzkaller #0 [ 246.524283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.533653] Workqueue: netns cleanup_net [ 246.537722] Call Trace: [ 246.540321] dump_stack+0x197/0x210 [ 246.543962] panic+0x26a/0x50e [ 246.547264] ? __warn_printk+0xf3/0xf3 [ 246.551166] ? debug_print_object+0x168/0x250 [ 246.555673] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.561221] ? __warn.cold+0x5/0x53 [ 246.564858] ? __warn+0xe8/0x1d0 [ 246.568237] ? debug_print_object+0x168/0x250 [ 246.572744] __warn.cold+0x20/0x53 [ 246.576327] ? trace_hardirqs_off+0x62/0x220 [ 246.580756] ? debug_print_object+0x168/0x250 [ 246.585279] report_bug+0x263/0x2b0 [ 246.588931] do_error_trap+0x204/0x360 [ 246.592844] ? math_error+0x340/0x340 [ 246.596663] ? wake_up_klogd+0x99/0xd0 [ 246.600565] ? vprintk_emit+0x1ce/0x6d0 [ 246.604727] ? error_entry+0x7c/0xe0 [ 246.608470] ? trace_hardirqs_off_caller+0x65/0x220 [ 246.613505] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.618363] do_invalid_op+0x1b/0x20 [ 246.622102] invalid_op+0x14/0x20 [ 246.625568] RIP: 0010:debug_print_object+0x168/0x250 [ 246.630680] Code: dd e0 63 ea 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd e0 63 ea 87 48 c7 c7 20 59 ea 87 e8 a6 46 dc fd <0f> 0b 83 05 ab 96 6a 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 246.649589] RSP: 0000:ffff8880a9a0f838 EFLAGS: 00010086 [ 246.654965] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 246.662334] RDX: 0000000000000000 RSI: ffffffff8155bb16 RDI: ffffed1015341ef9 [ 246.669619] RBP: ffff8880a9a0f878 R08: ffff8880a99f4100 R09: ffffed1015d03ee3 [ 246.676910] R10: ffffed1015d03ee2 R11: ffff8880ae81f717 R12: 0000000000000001 [ 246.684188] R13: ffffffff88fa43a0 R14: ffffffff815b30d0 R15: ffff888057015f20 [ 246.691483] ? __internal_add_timer+0x1f0/0x1f0 [ 246.696174] ? vprintk_func+0x86/0x189 [ 246.700177] ? debug_print_object+0x168/0x250 [ 246.704692] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 246.709911] debug_check_no_obj_freed+0x29f/0x464 [ 246.714885] kfree+0xbd/0x220 [ 246.718019] kvfree+0x61/0x70 [ 246.721151] netdev_freemem+0x4c/0x60 [ 246.725058] netdev_release+0x86/0xb0 [ 246.728909] ? xps_cpus_store+0x2b0/0x2b0 [ 246.733180] device_release+0x7b/0x210 [ 246.737185] kobject_put.cold+0x289/0x2e6 [ 246.741352] netdev_run_todo+0x53b/0x7a0 [ 246.745430] ? register_netdev+0x50/0x50 [ 246.749611] ? unregister_netdevice_queue+0x1d2/0x2c0 [ 246.754823] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.760384] ? net_set_todo+0xbf/0x150 [ 246.764291] rtnl_unlock+0xe/0x10 [ 246.767764] default_device_exit_batch+0x358/0x410 [ 246.772708] ? unregister_netdevice_many+0x50/0x50 [ 246.778095] ? rtnl_unlock+0xe/0x10 [ 246.781843] ? do_wait_intr_irq+0x2b0/0x2b0 [ 246.786179] ? rtnl_unlock+0xe/0x10 [ 246.789832] ? unregister_netdevice_many+0x50/0x50 [ 246.796026] ? dev_change_net_namespace+0xc60/0xc60 [ 246.801067] ops_exit_list.isra.0+0xfc/0x150 [ 246.805499] cleanup_net+0x404/0x960 [ 246.809229] ? net_drop_ns+0x90/0x90 [ 246.812973] ? __lock_is_held+0xb6/0x140 [ 246.817064] process_one_work+0x989/0x1750 [ 246.821323] ? pwq_dec_nr_in_flight+0x320/0x320 [ 246.826007] ? lock_acquire+0x16f/0x3f0 [ 246.830004] ? kasan_check_write+0x14/0x20 [ 246.834251] ? do_raw_spin_lock+0xc8/0x240 [ 246.838511] worker_thread+0x98/0xe40 [ 246.842332] ? trace_hardirqs_on+0x67/0x220 [ 246.846676] kthread+0x354/0x420 [ 246.850066] ? process_one_work+0x1750/0x1750 [ 246.854851] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 246.860406] ret_from_fork+0x24/0x30 [ 246.864132] [ 246.864138] ====================================================== [ 246.864145] WARNING: possible circular locking dependency detected [ 246.864150] 4.19.91-syzkaller #0 Not tainted [ 246.864156] ------------------------------------------------------ [ 246.864161] kworker/u4:2/31 is trying to acquire lock: [ 246.864165] 000000006542b809 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 246.864180] [ 246.864184] but task is already holding lock: [ 246.864188] 000000003f9d8767 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 246.864204] [ 246.864209] which lock already depends on the new lock. [ 246.864212] [ 246.864214] [ 246.864220] the existing dependency chain (in reverse order) is: [ 246.864222] [ 246.864224] -> #5 (&obj_hash[i].lock){-.-.}: [ 246.864240] _raw_spin_lock_irqsave+0x95/0xcd [ 246.864245] debug_object_activate+0x131/0x4e0 [ 246.864249] enqueue_hrtimer+0x2a/0x3f0 [ 246.864254] hrtimer_start_range_ns+0x603/0xc70 [ 246.864260] schedule_hrtimeout_range_clock+0x1a0/0x380 [ 246.864264] schedule_hrtimeout+0x25/0x30 [ 246.864269] wait_task_inactive+0x4a2/0x630 [ 246.864274] __kthread_bind_mask+0x24/0xb0 [ 246.864278] kthread_bind_mask+0x23/0x30 [ 246.864283] init_rescuer.part.0+0xfc/0x190 [ 246.864288] workqueue_init+0x51a/0x808 [ 246.864293] kernel_init_freeable+0x2c0/0x5c8 [ 246.864297] kernel_init+0x12/0x1c2 [ 246.864301] ret_from_fork+0x24/0x30 [ 246.864303] [ 246.864305] -> #4 (hrtimer_bases.lock){-.-.}: [ 246.864320] _raw_spin_lock_irqsave+0x95/0xcd [ 246.864325] lock_hrtimer_base.isra.0+0x75/0x130 [ 246.864330] hrtimer_start_range_ns+0xff/0xc70 [ 246.864334] enqueue_task_rt+0x998/0xe70 [ 246.864339] __sched_setscheduler+0xd93/0x1ed0 [ 246.864344] _sched_setscheduler+0x10a/0x1b0 [ 246.864348] sched_setscheduler+0xe/0x10 [ 246.864352] watchdog_dev_init+0xe0/0x1b2 [ 246.864356] watchdog_init+0x17/0x181 [ 246.864361] do_one_initcall+0x107/0x78c [ 246.864366] kernel_init_freeable+0x4d4/0x5c8 [ 246.864369] kernel_init+0x12/0x1c2 [ 246.864374] ret_from_fork+0x24/0x30 [ 246.864376] [ 246.864378] -> #3 (&rt_b->rt_runtime_lock){-...}: [ 246.864393] _raw_spin_lock+0x2f/0x40 [ 246.864398] rq_online_rt+0xb4/0x390 [ 246.864402] set_rq_online.part.0+0xe4/0x140 [ 246.864407] sched_cpu_activate+0x17f/0x270 [ 246.864412] cpuhp_invoke_callback+0x201/0x1af0 [ 246.864416] cpuhp_thread_fun+0x453/0x850 [ 246.864421] smpboot_thread_fn+0x6a3/0xa30 [ 246.864425] kthread+0x354/0x420 [ 246.864430] ret_from_fork+0x24/0x30 [ 246.864432] [ 246.864434] -> #2 (&rq->lock){-.-.}: [ 246.864448] _raw_spin_lock+0x2f/0x40 [ 246.864452] task_fork_fair+0x6a/0x520 [ 246.864456] sched_fork+0x3af/0x900 [ 246.864462] copy_process.part.0+0x1859/0x7a30 [ 246.864466] _do_fork+0x257/0xfd0 [ 246.864470] kernel_thread+0x34/0x40 [ 246.864474] rest_init+0x24/0x222 [ 246.864478] start_kernel+0x88c/0x8c5 [ 246.864483] x86_64_start_reservations+0x29/0x2b [ 246.864488] x86_64_start_kernel+0x77/0x7b [ 246.864493] secondary_startup_64+0xa4/0xb0 [ 246.864495] [ 246.864497] -> #1 (&p->pi_lock){-.-.}: [ 246.864512] _raw_spin_lock_irqsave+0x95/0xcd [ 246.864516] try_to_wake_up+0x94/0xf50 [ 246.864521] wake_up_process+0x10/0x20 [ 246.864524] __up.isra.0+0x136/0x1a0 [ 246.864528] up+0x9c/0xe0 [ 246.864532] __up_console_sem+0xb7/0x1c0 [ 246.864537] console_unlock+0x6c7/0x10d0 [ 246.864541] vprintk_emit+0x280/0x6d0 [ 246.864546] vprintk_default+0x28/0x30 [ 246.864550] vprintk_func+0x7e/0x189 [ 246.864554] printk+0xba/0xed [ 246.864559] kauditd_hold_skb.cold+0x3f/0x4e [ 246.864563] kauditd_send_queue+0x12d/0x170 [ 246.864568] kauditd_thread+0x71c/0xa50 [ 246.864572] kthread+0x354/0x420 [ 246.864576] ret_from_fork+0x24/0x30 [ 246.864578] [ 246.864580] -> #0 ((console_sem).lock){-.-.}: [ 246.864595] lock_acquire+0x16f/0x3f0 [ 246.864600] _raw_spin_lock_irqsave+0x95/0xcd [ 246.864604] down_trylock+0x13/0x70 [ 246.864609] __down_trylock_console_sem+0xa8/0x210 [ 246.864613] console_trylock+0x15/0xa0 [ 246.864618] vprintk_emit+0x267/0x6d0 [ 246.864622] vprintk_default+0x28/0x30 [ 246.864627] vprintk_func+0x7e/0x189 [ 246.864631] printk+0xba/0xed [ 246.864635] __warn_printk+0x9b/0xf3 [ 246.864639] debug_print_object+0x168/0x250 [ 246.864644] debug_check_no_obj_freed+0x29f/0x464 [ 246.864648] kfree+0xbd/0x220 [ 246.864651] kvfree+0x61/0x70 [ 246.864655] netdev_freemem+0x4c/0x60 [ 246.864660] netdev_release+0x86/0xb0 [ 246.864664] device_release+0x7b/0x210 [ 246.864669] kobject_put.cold+0x289/0x2e6 [ 246.864673] netdev_run_todo+0x53b/0x7a0 [ 246.864677] rtnl_unlock+0xe/0x10 [ 246.864682] default_device_exit_batch+0x358/0x410 [ 246.864687] ops_exit_list.isra.0+0xfc/0x150 [ 246.864691] cleanup_net+0x404/0x960 [ 246.864696] process_one_work+0x989/0x1750 [ 246.864700] worker_thread+0x98/0xe40 [ 246.864704] kthread+0x354/0x420 [ 246.864708] ret_from_fork+0x24/0x30 [ 246.864710] [ 246.864715] other info that might help us debug this: [ 246.864717] [ 246.864720] Chain exists of: [ 246.864722] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 246.864740] [ 246.864745] Possible unsafe locking scenario: [ 246.864747] [ 246.864752] CPU0 CPU1 [ 246.864756] ---- ---- [ 246.864759] lock(&obj_hash[i].lock); [ 246.864769] lock(hrtimer_bases.lock); [ 246.864780] lock(&obj_hash[i].lock); [ 246.864788] lock((console_sem).lock); [ 246.864795] [ 246.864798] *** DEADLOCK *** [ 246.864801] [ 246.864805] 4 locks held by kworker/u4:2/31: [ 246.864807] #0: 0000000017340ac8 ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0x87e/0x1750 [ 246.864824] #1: 000000000f43dfc5 (net_cleanup_work){+.+.}, at: process_one_work+0x8b4/0x1750 [ 246.864846] #2: 0000000019a7d319 (pernet_ops_rwsem){++++}, at: cleanup_net+0xae/0x960 [ 246.864862] #3: 000000003f9d8767 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 246.864879] [ 246.864883] stack backtrace: [ 246.864890] CPU: 0 PID: 31 Comm: kworker/u4:2 Not tainted 4.19.91-syzkaller #0 [ 246.864899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.864903] Workqueue: netns cleanup_net [ 246.864908] Call Trace: [ 246.864912] dump_stack+0x197/0x210 [ 246.864917] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 246.864921] __lock_acquire+0x2e19/0x49c0 [ 246.864926] ? mark_held_locks+0x100/0x100 [ 246.864930] ? kvm_clock_read+0x18/0x30 [ 246.864934] ? kvm_sched_clock_read+0x9/0x20 [ 246.864938] lock_acquire+0x16f/0x3f0 [ 246.864942] ? down_trylock+0x13/0x70 [ 246.864947] _raw_spin_lock_irqsave+0x95/0xcd [ 246.864951] ? down_trylock+0x13/0x70 [ 246.864955] ? vprintk_emit+0x267/0x6d0 [ 246.864958] down_trylock+0x13/0x70 [ 246.864962] ? vprintk_emit+0x267/0x6d0 [ 246.864967] __down_trylock_console_sem+0xa8/0x210 [ 246.864972] console_trylock+0x15/0xa0 [ 246.864975] vprintk_emit+0x267/0x6d0 [ 246.864979] ? __internal_add_timer+0x1f0/0x1f0 [ 246.864983] vprintk_default+0x28/0x30 [ 246.864987] vprintk_func+0x7e/0x189 [ 246.864991] printk+0xba/0xed [ 246.864996] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 246.865000] ? __lock_acquire+0x6ee/0x49c0 [ 246.865004] ? __warn_printk+0x8f/0xf3 [ 246.865008] ? work_on_cpu_safe+0x90/0x90 [ 246.865012] __warn_printk+0x9b/0xf3 [ 246.865016] ? add_taint.cold+0x16/0x16 [ 246.865021] ? lock_downgrade+0x880/0x880 [ 246.865025] ? work_on_cpu_safe+0x90/0x90 [ 246.865029] debug_print_object+0x168/0x250 [ 246.865034] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 246.865039] debug_check_no_obj_freed+0x29f/0x464 [ 246.865042] kfree+0xbd/0x220 [ 246.865046] kvfree+0x61/0x70 [ 246.865050] netdev_freemem+0x4c/0x60 [ 246.865054] netdev_release+0x86/0xb0 [ 246.865059] ? xps_cpus_store+0x2b0/0x2b0 [ 246.865068] device_release+0x7b/0x210 [ 246.865072] kobject_put.cold+0x289/0x2e6 [ 246.865076] netdev_run_todo+0x53b/0x7a0 [ 246.865081] ? register_netdev+0x50/0x50 [ 246.865086] ? unregister_netdevice_queue+0x1d2/0x2c0 [ 246.865091] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.865095] ? net_set_todo+0xbf/0x150 [ 246.865099] rtnl_unlock+0xe/0x10 [ 246.865104] default_device_exit_batch+0x358/0x410 [ 246.865110] ? unregister_netdevice_many+0x50/0x50 [ 246.865114] ? rtnl_unlock+0xe/0x10 [ 246.865118] ? do_wait_intr_irq+0x2b0/0x2b0 [ 246.865122] ? rtnl_unlock+0xe/0x10 [ 246.865127] ? unregister_netdevice_many+0x50/0x50 [ 246.865132] ? dev_change_net_namespace+0xc60/0xc60 [ 246.865136] ops_exit_list.isra.0+0xfc/0x150 [ 246.865140] cleanup_net+0x404/0x960 [ 246.865143] ? net_drop_ns+0x90/0x90 [ 246.865148] ? __lock_is_held+0xb6/0x140 [ 246.865152] process_one_work+0x989/0x1750 [ 246.865157] ? pwq_dec_nr_in_flight+0x320/0x320 [ 246.865161] ? lock_acquire+0x16f/0x3f0 [ 246.865165] ? kasan_check_write+0x14/0x20 [ 246.865170] ? do_raw_spin_lock+0xc8/0x240 [ 246.865174] worker_thread+0x98/0xe40 [ 246.865178] ? trace_hardirqs_on+0x67/0x220 [ 246.865181] kthread+0x354/0x420 [ 246.865186] ? process_one_work+0x1750/0x1750 [ 246.865191] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 246.865195] ret_from_fork+0x24/0x30 [ 246.866602] Kernel Offset: disabled [ 247.794377] Rebooting in 86400 seconds..