, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:25:54 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "229200", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x8, 0x2}]}}}}}}}}, 0x0) 05:25:54 executing program 0: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:25:54 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, &(0x7f0000000040)) 05:25:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) fanotify_init(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:25:54 executing program 0: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:25:54 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, &(0x7f0000000040)) 05:25:54 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "229200", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x8, 0x2}]}}}}}}}}, 0x0) 05:25:55 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) 05:25:55 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, &(0x7f0000000040)) 05:25:55 executing program 0: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:25:55 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "229200", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x8, 0x2}]}}}}}}}}, 0x0) [ 311.040220] kauditd_printk_skb: 16424 callbacks suppressed [ 311.040230] audit: type=1326 audit(1581312357.042:45382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.089719] audit: type=1326 audit(1581312357.042:45379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.120304] audit: type=1326 audit(1581312357.052:45383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.150090] audit: type=1326 audit(1581312357.052:45384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.179062] audit: type=1326 audit(1581312357.052:45385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.209470] audit: type=1326 audit(1581312357.052:45386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.239825] audit: type=1326 audit(1581312357.052:45387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.264652] audit: type=1326 audit(1581312357.052:45388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.289946] audit: type=1326 audit(1581312357.062:45389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 311.315346] audit: type=1326 audit(1581312357.062:45390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 05:25:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:25:57 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, &(0x7f0000000040)) 05:25:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:25:57 executing program 1: socket(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 05:25:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2}, @loopback}, "df40fd32effd1256"}}}}, 0x42) 05:25:57 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0x810c5701, &(0x7f0000000040)) [ 311.878399] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:25:58 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:25:58 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:25:58 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='/usr/sbin/cupsd\x00', 0x10, 0x0) 05:25:58 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0x810c5701, &(0x7f0000000040)) [ 312.122063] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:25:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3, 0x0, 0xe0}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120295ba22"}}}, 0xfdef) 05:25:58 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 312.249996] SELinux: Context /usr/sbin/cupsd is not valid (left unmapped). [ 312.288332] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 312.317261] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 312.384620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.416064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.503846] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 312.586989] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 312.621819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.690844] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:26:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:00 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0x810c5701, &(0x7f0000000040)) 05:26:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=[{0xf0, 0x0, 0x0, "371134cb7499a9dab6e82a5e049e2ca5df5f9749fc6cccb15ba7011021dd83447ce0946eb01a9ceaa0951b52e7a5891b7776257e3b592d2570fdfce86b7880589a616c6e891d6b210692fdb82b96dcd8b19de38bdc4b4441d6cf5a80f8dd7a90daa3866629968796cdcbc85fc1a2b4e387501641ac48fac1d92d5b29bc1a597eaace059826b4e8b4e5043b78e6cebb34564ca85b957244905da4b5536099f939a544189958ba0104c8b2ac95c43f3c6d3739bbad83bf57e5516417030e8f5c5286d4186da7f5ce9986927233f192bf3cd91cc3d5446aa9b2c7d2"}], 0xf0}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 314.896346] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 314.916994] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 314.934580] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:26:00 executing program 1: socket(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 05:26:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x0, 0x3}, {0x0, 0x3}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x56, 0x1000, 0x1041}, 0x20) 05:26:00 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, 0x0) 05:26:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120c95ba22"}}}, 0xfdef) 05:26:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 314.945670] EXT4-fs error (device loop3): ext4_iget:4890: inode #2: comm syz-executor.3: bad extended attribute block 53959 [ 314.958485] EXT4-fs (loop3): get root inode failed [ 314.963514] EXT4-fs (loop3): mount failed [ 314.979240] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:01 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, 0x0) [ 315.126775] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 315.141225] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 315.148278] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 315.159345] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 315.164552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:26:01 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x810c5701, 0x0) 05:26:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 315.170206] EXT4-fs: failed to create workqueue [ 315.181164] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 315.212775] EXT4-fs (loop3): mount failed [ 315.328211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 315.396141] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 315.529808] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 315.557014] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.631569] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 316.050217] kauditd_printk_skb: 12774 callbacks suppressed [ 316.050224] audit: type=1326 audit(1581312362.052:58165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.123042] audit: type=1326 audit(1581312362.052:58167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.147903] audit: type=1326 audit(1581312362.092:58168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.173204] audit: type=1326 audit(1581312362.092:58169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.198168] audit: type=1326 audit(1581312362.092:58170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.223193] audit: type=1326 audit(1581312362.092:58171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.247860] audit: type=1326 audit(1581312362.092:58172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.272649] audit: type=1326 audit(1581312362.092:58173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.298250] audit: type=1326 audit(1581312362.092:58174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 316.324749] audit: type=1326 audit(1581312362.092:58175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 05:26:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:03 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x4c, 0x0) 05:26:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:04 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120c95ba22"}}}, 0xfdef) 05:26:04 executing program 1: socket(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 05:26:04 executing program 3: symlink(&(0x7f0000000200)='./file0\x00', 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x7ffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x8800000, 0x10000000}], 0x0, 0x0) 05:26:04 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 318.309959] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 318.328848] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 318.351602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.359884] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:04 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 318.390259] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 318.525392] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:04 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000003580)=""/4083, 0x35, 0xff3, 0x1041}, 0x20) [ 318.707313] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x12000000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x8800000, 0x10000000}], 0x0, 0x0) [ 320.066026] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.109001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.142867] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.149645] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.194686] device bridge_slave_1 left promiscuous mode [ 320.224416] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.294730] device bridge_slave_0 left promiscuous mode [ 320.330665] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.376324] device veth1_macvtap left promiscuous mode [ 320.391236] device veth0_macvtap left promiscuous mode [ 320.396627] device veth1_vlan left promiscuous mode [ 320.431187] device veth0_vlan left promiscuous mode 05:26:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:06 executing program 3: 05:26:06 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 320.992730] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 321.022497] device hsr_slave_1 left promiscuous mode [ 321.060947] kauditd_printk_skb: 7728 callbacks suppressed [ 321.060955] audit: type=1326 audit(1581312367.062:65901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.316463] device hsr_slave_0 left promiscuous mode [ 321.386108] audit: type=1326 audit(1581312367.062:65904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.411204] audit: type=1326 audit(1581312367.072:65905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.436509] audit: type=1326 audit(1581312367.072:65906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.462695] team0 (unregistering): Port device team_slave_1 removed [ 321.469445] audit: type=1326 audit(1581312367.072:65907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.504306] team0 (unregistering): Port device team_slave_0 removed [ 321.519767] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 321.527395] audit: type=1326 audit(1581312367.072:65908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.553345] audit: type=1326 audit(1581312367.072:65909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.578501] audit: type=1326 audit(1581312367.072:65910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.608149] audit: type=1326 audit(1581312367.072:65911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 [ 321.641951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 321.649109] audit: type=1326 audit(1581312367.072:65912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14143 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x50000 05:26:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 321.813517] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 322.241355] bond0 (unregistering): Released all slaves [ 322.302539] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 322.425656] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:09 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:09 executing program 3: [ 323.976101] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 324.511581] IPVS: ftp: loaded support on port[0] = 21 [ 325.264058] IPVS: ftp: loaded support on port[0] = 21 [ 325.321823] chnl_net:caif_netlink_parms(): no params data found [ 325.482885] chnl_net:caif_netlink_parms(): no params data found [ 325.493269] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.499916] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.507444] device bridge_slave_0 entered promiscuous mode [ 325.518347] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.525154] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.532400] device bridge_slave_1 entered promiscuous mode [ 325.566793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.576482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.598927] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.609684] team0: Port device team_slave_0 added [ 325.615830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.623438] team0: Port device team_slave_1 added [ 325.652365] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.658813] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.666870] device bridge_slave_0 entered promiscuous mode [ 325.685784] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.692455] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.699569] device bridge_slave_1 entered promiscuous mode [ 325.706352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.713192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.739262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.755703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.762281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.787681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.809623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.818161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.826224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.842181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.903676] device hsr_slave_0 entered promiscuous mode [ 325.941230] device hsr_slave_1 entered promiscuous mode [ 325.990476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.997591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.005100] team0: Port device team_slave_0 added [ 326.010758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.017784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.025381] team0: Port device team_slave_1 added [ 326.058499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.064940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.090601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.102129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.108387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.133753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.147700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.163890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.243910] device hsr_slave_0 entered promiscuous mode [ 326.280334] device hsr_slave_1 entered promiscuous mode [ 326.325240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.339779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.408042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.472061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.505175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.518525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.528429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.536090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.543344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.556987] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.563224] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.582462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.591973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.599836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.607812] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.614216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.622491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.638154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.650585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.661240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.667471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.675528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.683748] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.690164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.698797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.706853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.722453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.729057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.736533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.745581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.757097] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.763321] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.769446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.785836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.794688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.805673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.813354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.822099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.829847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.837951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.845813] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.852369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.859391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.867780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.875561] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.881994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.889623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.896718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.908118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.919722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.927200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.935673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.943434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.954589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.963752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.973847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.992252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.002725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.012133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.020516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.028999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.039482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.048125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.056051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.063751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.073055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.080707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.088543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.102601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.108705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.119001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.130970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.138906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.146941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.154926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.163458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.176453] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 327.185801] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.192647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.201418] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.213493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.220647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.234605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 327.244484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.256355] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.267378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.274690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.287711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.372627] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 327.388404] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 327.395572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.404306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.415386] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 327.427270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 327.434840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.443523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.480863] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 327.488046] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 327.495346] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 327.509039] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 327.516504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.524516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.532561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.539841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.554942] device veth0_vlan entered promiscuous mode [ 327.564038] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 327.571547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 327.578155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 327.588797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 327.597820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.605659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.613372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.620464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.629529] device veth1_vlan entered promiscuous mode [ 327.636022] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 327.644309] device veth0_vlan entered promiscuous mode [ 327.655740] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 327.666115] device veth1_vlan entered promiscuous mode [ 327.673362] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 327.683636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.691520] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.699180] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.706308] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.714080] device bridge_slave_1 left promiscuous mode [ 327.719726] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.760772] device bridge_slave_0 left promiscuous mode [ 327.766328] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.813255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.820223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.827847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.834911] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.842597] device bridge_slave_1 left promiscuous mode [ 327.848042] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.871326] device bridge_slave_0 left promiscuous mode [ 327.876835] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.933403] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.940361] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.947962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.954923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.962578] device bridge_slave_1 left promiscuous mode [ 327.968057] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.011021] device bridge_slave_0 left promiscuous mode [ 328.016508] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.076781] device veth1_macvtap left promiscuous mode [ 328.082748] device veth0_macvtap left promiscuous mode [ 328.088050] device veth1_vlan left promiscuous mode [ 328.093210] device veth0_vlan left promiscuous mode [ 328.098584] device veth1_macvtap left promiscuous mode [ 328.104993] device veth0_macvtap left promiscuous mode [ 328.110506] device veth1_vlan left promiscuous mode [ 328.115571] device veth0_vlan left promiscuous mode [ 328.121076] device veth1_macvtap left promiscuous mode [ 328.126395] device veth0_macvtap left promiscuous mode [ 328.131990] device veth1_vlan left promiscuous mode [ 328.137110] device veth0_vlan left promiscuous mode [ 328.342983] bond0 (unregistering): Releasing backup interface bridge1 [ 328.484271] device hsr_slave_1 left promiscuous mode [ 328.524249] device hsr_slave_0 left promiscuous mode [ 328.578911] team0 (unregistering): Port device team_slave_1 removed [ 328.588524] team0 (unregistering): Port device team_slave_0 removed [ 328.597659] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 328.643458] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 328.699652] bond0 (unregistering): Released all slaves [ 328.785487] device hsr_slave_1 left promiscuous mode [ 328.824283] device hsr_slave_0 left promiscuous mode [ 328.877565] team0 (unregistering): Port device team_slave_1 removed [ 328.889565] team0 (unregistering): Port device team_slave_0 removed [ 328.899170] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 328.932979] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 328.999941] bond0 (unregistering): Released all slaves [ 329.105179] device hsr_slave_1 left promiscuous mode [ 329.142861] device hsr_slave_0 left promiscuous mode [ 329.187609] team0 (unregistering): Port device team_slave_1 removed [ 329.198864] team0 (unregistering): Port device team_slave_0 removed [ 329.207997] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 329.243195] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 329.300132] bond0 (unregistering): Released all slaves [ 329.358078] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 329.365281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.372672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.379987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.387405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.403028] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.420756] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.427979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.436123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.448497] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.458793] device veth0_macvtap entered promiscuous mode [ 329.466841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 329.482322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.490695] device veth1_macvtap entered promiscuous mode [ 329.496790] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 329.503859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.516625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.523783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.531604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.540647] device veth0_macvtap entered promiscuous mode [ 329.546717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 329.559197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 329.566857] device veth1_macvtap entered promiscuous mode [ 329.573786] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 329.583294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 329.593638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 329.601829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 329.616349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.626128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.635671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.645425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.655400] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 329.662840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.671914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.681728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.691390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.701159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.710309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.720080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.731063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 329.738013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.746476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.753996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.761218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.769151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.777056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.785068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.795827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.805695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.814871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.825555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.835568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 329.842689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.852629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.860952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.872906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.882829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.892252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.905225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.914394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.924212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.934401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 329.941453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.950635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.958393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:26:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:18 executing program 1: 05:26:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:18 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:18 executing program 2: 05:26:18 executing program 2: 05:26:18 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:18 executing program 2: 05:26:18 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x141, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x11, 0x800000003, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x100, 0x0) pipe(&(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000500)=0xc) socket(0x10, 0x2, 0x0) [ 333.160898] IPVS: ftp: loaded support on port[0] = 21 [ 333.942144] chnl_net:caif_netlink_parms(): no params data found [ 333.998040] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.005101] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.012352] device bridge_slave_0 entered promiscuous mode [ 334.019568] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.026261] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.033637] device bridge_slave_1 entered promiscuous mode [ 334.057935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.068967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.087520] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.094737] team0: Port device team_slave_0 added [ 334.104545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.111771] team0: Port device team_slave_1 added [ 334.128011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.134429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.159954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.175819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.182230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.207611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.218120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.228477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.282358] device hsr_slave_0 entered promiscuous mode [ 334.320421] device hsr_slave_1 entered promiscuous mode [ 334.361058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.371455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.437293] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.443855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.450913] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.457324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.494947] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.501790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.510549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.520795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.528339] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.535351] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.547809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.555465] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.564553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.573051] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.579468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.589138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.597418] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.603958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.629343] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.639709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.650718] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.657231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.665432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.673527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.681365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.688901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.696071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.708629] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 334.721951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.728808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.736267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.753478] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 334.760577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 334.768507] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 334.776244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 334.784660] device bridge_slave_1 left promiscuous mode [ 334.790745] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.841067] device bridge_slave_0 left promiscuous mode [ 334.846626] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.903369] device veth1_macvtap left promiscuous mode [ 334.908752] device veth0_macvtap left promiscuous mode [ 334.914145] device veth1_vlan left promiscuous mode [ 334.919184] device veth0_vlan left promiscuous mode [ 335.033613] device hsr_slave_1 left promiscuous mode [ 335.072872] device hsr_slave_0 left promiscuous mode [ 335.117667] team0 (unregistering): Port device team_slave_1 removed [ 335.128586] team0 (unregistering): Port device team_slave_0 removed [ 335.137918] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 335.173305] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 335.251269] bond0 (unregistering): Released all slaves [ 335.300389] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.349833] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 335.359472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 335.367012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.375296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.409141] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 335.417005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 335.423806] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 335.464147] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 335.470836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.478498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.488645] device veth0_vlan entered promiscuous mode [ 335.496384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.507275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.518247] device veth1_vlan entered promiscuous mode [ 335.528586] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 335.539591] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 335.558348] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 335.573208] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 335.583475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.591799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.599345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.612220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.624622] device veth0_macvtap entered promiscuous mode [ 335.633044] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 335.644643] device veth1_macvtap entered promiscuous mode [ 335.652593] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 335.667451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 335.682790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 335.694598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.705940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.717801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.729176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.742838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.752739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.766495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 335.773781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.787366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.795147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.805996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.814383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.828541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.844673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.854349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.867427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.876684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.890409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.904176] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 335.915205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.925172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.935115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.802907] IPVS: ftp: loaded support on port[0] = 21 05:26:23 executing program 3: 05:26:23 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) [ 337.596465] chnl_net:caif_netlink_parms(): no params data found [ 337.640799] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.647259] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.654388] device bridge_slave_0 entered promiscuous mode [ 337.662000] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.668544] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.676647] device bridge_slave_1 entered promiscuous mode [ 337.692936] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.702712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.719122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.726481] team0: Port device team_slave_0 added [ 337.732265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.740341] team0: Port device team_slave_1 added [ 337.756745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.763564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.789825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.801529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.807784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.833769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.844427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.852651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.902222] device hsr_slave_0 entered promiscuous mode [ 337.940469] device hsr_slave_1 entered promiscuous mode [ 337.991309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.998564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.057465] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.063866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.070543] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.077273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.110940] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.117055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.126893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.136527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.144066] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.151161] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.161143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.167422] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.176083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.183717] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.190138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.210838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.218429] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.225056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.232785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.240746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.248270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.257095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.266430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.276852] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.283203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.297872] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 338.307004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.314088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.324914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.388681] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.398873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.432248] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.439457] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.446516] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.456366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.464066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.471322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.480415] device veth0_vlan entered promiscuous mode [ 338.489935] device veth1_vlan entered promiscuous mode [ 338.496281] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.505043] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.516912] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.526626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.534204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.541800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.552388] device veth0_macvtap entered promiscuous mode [ 338.559067] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.568389] device veth1_macvtap entered promiscuous mode [ 338.577588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.587133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.594883] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.603043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.612681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.623162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.632918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.643311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.652886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.662712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.672014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.681848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.692407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 338.699515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.707873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.716210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.726792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.736996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.746408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.756683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.765978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.776211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.785632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.796221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.806386] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 338.813636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.820745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.828474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:26:26 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0213000002000000000000000000006ee9b678a1b4acd01c5862332213d41811a4083da93ea7d9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f66d61550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d8ad14d8a408c9904ebe2acd49f7cf1bb3edd2822e5309564031a24ca70f1cbd450c73995831e010d0414bbca"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 05:26:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:26 executing program 2: 05:26:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:26 executing program 3: 05:26:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:26:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab7d04000000288a00000000000000", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1}}], 0x1, 0x0, 0x0) 05:26:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec05c"]) 05:26:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 05:26:26 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0213000002000000000000000000006ee9b678a1b4acd01c5862332213d41811a4083da93ea7d9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f66d61550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d8ad14d8a408c9904ebe2acd49f7cf1bb3edd2822e5309564031a24ca70f1cbd450c73995831e010d0414bbca"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 05:26:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0xdbe]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open$dir(0x0, 0x0, 0x0) [ 340.338836] overlayfs: missing 'lowerdir' [ 341.991598] IPVS: ftp: loaded support on port[0] = 21 [ 342.815771] chnl_net:caif_netlink_parms(): no params data found [ 342.865909] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.873743] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.881899] device bridge_slave_0 entered promiscuous mode [ 342.888908] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.895420] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.903059] device bridge_slave_1 entered promiscuous mode [ 342.922618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.932914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.952620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.960657] team0: Port device team_slave_0 added [ 342.966480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.973886] team0: Port device team_slave_1 added [ 342.990709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.996984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.023065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.035903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.042444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.068506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.079106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.087118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.152502] device hsr_slave_0 entered promiscuous mode [ 343.190782] device hsr_slave_1 entered promiscuous mode [ 343.251075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.258390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.323260] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.329689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.336372] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.342774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.377146] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 343.383775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.393750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.403065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.411516] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.418410] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.428630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.435109] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.444228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.451882] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.458249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.468213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.476041] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.482693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.499767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.508126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.526782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.537057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.547713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.554788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.562837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.571390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.579311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.594077] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 343.601653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.608473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.619052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.685882] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 343.696607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.735332] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 343.744142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 343.752582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 343.762494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.769895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.776966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.787546] device veth0_vlan entered promiscuous mode [ 343.798659] device veth1_vlan entered promiscuous mode [ 343.804861] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 343.814825] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 343.822725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.829847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.837642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.851072] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 343.860873] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 343.867969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.876000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.885958] device veth0_macvtap entered promiscuous mode [ 343.892969] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 343.902127] device veth1_macvtap entered promiscuous mode [ 343.908150] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 343.917722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 343.927703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 343.937325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.947625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.957022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.966819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.975991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.985947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.995619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.005429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.015341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.025252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.035316] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 344.042535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.051502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.058900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.066273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.074639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.094697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.106304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.115674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.125566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.134769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.144505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.154503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.154965] NOHZ: local_softirq_pending 08 [ 344.164286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.177637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.187675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.197970] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 344.205537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.213636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.221891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:26:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 05:26:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) 05:26:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0xdbe]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open$dir(0x0, 0x0, 0x0) 05:26:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 346.540658] overlayfs: missing 'lowerdir' 05:26:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 05:26:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) [ 346.667964] overlayfs: missing 'lowerdir' 05:26:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) 05:26:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 05:26:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) [ 347.074138] overlayfs: missing 'lowerdir' 05:26:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) 05:26:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 05:26:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x4) 05:26:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) [ 347.550931] overlayfs: missing 'lowerdir' 05:26:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x4) 05:26:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 347.683360] overlayfs: missing 'lowerdir' 05:26:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 05:26:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 348.106391] overlayfs: missing 'lowerdir' 05:26:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 348.203141] overlayfs: missing 'lowerdir' 05:26:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 05:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.692503] overlayfs: missing 'lowerdir' [ 350.363658] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.370846] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.378381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.385606] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.393293] device bridge_slave_1 left promiscuous mode [ 350.398990] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.440906] device bridge_slave_0 left promiscuous mode [ 350.446557] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.502269] device veth1_macvtap left promiscuous mode [ 350.507767] device veth0_macvtap left promiscuous mode [ 350.513549] device veth1_vlan left promiscuous mode [ 350.518905] device veth0_vlan left promiscuous mode 05:26:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x4) 05:26:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:36 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerd']) 05:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 350.632951] device hsr_slave_1 left promiscuous mode 05:26:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) [ 350.684241] device hsr_slave_0 left promiscuous mode 05:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 350.772841] overlayfs: unrecognized mount option "lowerd" or missing value [ 350.780954] team0 (unregistering): Port device team_slave_1 removed [ 350.836637] team0 (unregistering): Port device team_slave_0 removed [ 350.965181] bond0 (unregistering): Releasing backup interface bond_slave_1 05:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.150134] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 351.312940] bond0 (unregistering): Released all slaves 05:26:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerd']) [ 351.459596] overlayfs: unrecognized mount option "lowerd" or missing value [ 353.122659] NOHZ: local_softirq_pending 08 [ 353.211557] IPVS: ftp: loaded support on port[0] = 21 05:26:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x4) 05:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerd']) 05:26:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) [ 353.740926] overlayfs: unrecognized mount option "lowerd" or missing value [ 354.158488] chnl_net:caif_netlink_parms(): no params data found [ 354.215517] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.223391] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.231352] device bridge_slave_0 entered promiscuous mode [ 354.238877] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.246365] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.257773] device bridge_slave_1 entered promiscuous mode [ 354.277875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.288657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.311525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.319673] team0: Port device team_slave_0 added [ 354.325694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.333734] team0: Port device team_slave_1 added [ 354.352904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.359622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.387470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.399240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.406104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.434273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.447411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.456962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.522582] device hsr_slave_0 entered promiscuous mode [ 354.571352] device hsr_slave_1 entered promiscuous mode [ 354.610979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 354.621350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 354.705795] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.712856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.720462] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.727187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.761833] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 354.769100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.778361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.792090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.799792] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.807134] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.817399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.824590] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.833942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.843718] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.853654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.871069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.880634] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.887353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.897805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.906744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.917783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.931795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.944399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.958664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 354.966568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.981956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 354.989976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.997552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.008785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.083940] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 355.095864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.135633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 355.144209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 355.151773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 355.159751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.173535] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 355.180935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.188894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.197639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.206357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.215928] device veth0_vlan entered promiscuous mode [ 355.228920] device veth1_vlan entered promiscuous mode [ 355.235800] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 355.245767] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 355.259269] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 355.271869] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 355.279330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.287592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.295813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.304587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.315901] device veth0_macvtap entered promiscuous mode [ 355.324138] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 355.334275] device veth1_macvtap entered promiscuous mode [ 355.341076] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 355.351766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 355.364076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 355.373873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.384789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.395126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.406407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.416374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.426681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.437037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.446871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.457039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.467083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.477729] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 355.485239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.495397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.503886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.511878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.520788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.530559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.541542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.551400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.561845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.571302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.581533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.591327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.601556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.611678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.622200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.633127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 355.641627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.650581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.658471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.311493] NOHZ: local_softirq_pending 08 05:26:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) 05:26:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:26:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x4) 05:26:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) [ 357.793621] overlayfs: unrecognized mount option "lowerdir=" or missing value 05:26:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 357.895399] overlayfs: unrecognized mount option "lowerdir=" or missing value 05:26:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) 05:26:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.191228] overlayfs: unrecognized mount option "lowerdir=" or missing value 05:26:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec0"]) 05:26:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:44 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec0"]) [ 358.321581] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.429475] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) [ 358.811821] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.819015] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.847195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 358.856153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 358.865330] device bridge_slave_1 left promiscuous mode [ 358.871613] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.911697] device bridge_slave_0 left promiscuous mode [ 358.917394] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.018940] device veth1_macvtap left promiscuous mode [ 359.026437] device veth0_macvtap left promiscuous mode [ 359.036340] device veth1_vlan left promiscuous mode [ 359.041759] device veth0_vlan left promiscuous mode [ 359.292396] device hsr_slave_1 left promiscuous mode [ 359.342979] device hsr_slave_0 left promiscuous mode [ 359.388309] team0 (unregistering): Port device team_slave_1 removed [ 359.399657] team0 (unregistering): Port device team_slave_0 removed [ 359.410487] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 359.444414] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 359.516081] bond0 (unregistering): Released all slaves 05:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 05:26:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x4) 05:26:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7765726469723d2ec0"]) 05:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 360.822711] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:26:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.801511] IPVS: ftp: loaded support on port[0] = 21 [ 362.601943] chnl_net:caif_netlink_parms(): no params data found [ 362.651966] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.658474] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.665920] device bridge_slave_0 entered promiscuous mode [ 362.672952] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.679422] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.686676] device bridge_slave_1 entered promiscuous mode [ 362.704203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.714126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.732077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 362.739390] team0: Port device team_slave_0 added [ 362.745287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 362.752820] team0: Port device team_slave_1 added [ 362.770478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.776877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.802265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.813270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.819524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.844802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.855215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 362.863117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 362.924151] device hsr_slave_0 entered promiscuous mode [ 362.960391] device hsr_slave_1 entered promiscuous mode [ 363.000900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.008192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.069182] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.075705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.082399] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.088853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.123685] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 363.129823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.138523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 363.148241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.155446] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.162705] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.174761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 363.180969] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.189597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.197363] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.203823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.220589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.228279] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.234726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.243848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.252176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.267823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.277967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.288748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 363.295730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.303779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.311871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.319382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.337778] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 363.347081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.354694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.367189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.435149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 363.446616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.484781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 363.493276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 363.500114] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 363.509422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.517297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.524543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.533697] device veth0_vlan entered promiscuous mode [ 363.546510] device veth1_vlan entered promiscuous mode [ 363.552674] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 363.562718] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 363.575165] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 363.585407] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.592930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.601501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.609126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.619223] device veth0_macvtap entered promiscuous mode [ 363.629360] device veth1_macvtap entered promiscuous mode [ 363.638784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 363.648229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 363.657438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.667540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.677088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.687083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.696890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.706638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.715805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.725887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.735334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.745096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.755563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 363.762889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.771677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.779422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.789044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.799082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.808363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.818245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.827439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.838052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.847320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.857137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.866347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.876532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.886737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 363.893990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.901655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.909541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:26:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x4) 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 05:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 05:26:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 367.507231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.517666] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 367.528587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 367.540131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 367.548023] device bridge_slave_1 left promiscuous mode [ 367.553881] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.611056] device bridge_slave_0 left promiscuous mode [ 367.616898] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.662505] device veth1_macvtap left promiscuous mode [ 367.668004] device veth0_macvtap left promiscuous mode [ 367.673526] device veth1_vlan left promiscuous mode [ 367.678608] device veth0_vlan left promiscuous mode [ 367.814752] device hsr_slave_1 left promiscuous mode [ 367.864035] device hsr_slave_0 left promiscuous mode [ 367.908626] team0 (unregistering): Port device team_slave_1 removed [ 367.918633] team0 (unregistering): Port device team_slave_0 removed [ 367.928255] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 367.966180] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 368.056355] bond0 (unregistering): Released all slaves 05:26:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:26:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:26:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 370.071447] IPVS: ftp: loaded support on port[0] = 21 [ 370.873383] chnl_net:caif_netlink_parms(): no params data found [ 370.924196] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.931191] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.938430] device bridge_slave_0 entered promiscuous mode [ 370.945857] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.952452] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.959520] device bridge_slave_1 entered promiscuous mode [ 370.978153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 370.987163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.006178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 371.013514] team0: Port device team_slave_0 added [ 371.019274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 371.026614] team0: Port device team_slave_1 added [ 371.043821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.050316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.075569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.086638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.092972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.118410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.129130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 371.136824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 371.194104] device hsr_slave_0 entered promiscuous mode [ 371.230490] device hsr_slave_1 entered promiscuous mode [ 371.271132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 371.278669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 371.342284] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.348653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.355341] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.361884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.396736] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 371.403132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.412969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.422112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.429333] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.436337] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.446678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 371.453755] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.463208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.471110] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.477545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.487161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.495112] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.501537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.518829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.526544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.540560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.548180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.557962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.568198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 371.574753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.588248] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 371.597225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.604183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.615925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.686437] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 371.696897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.733781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 371.741480] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 371.748224] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 371.758705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.766606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.773771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.783521] device veth0_vlan entered promiscuous mode [ 371.795091] device veth1_vlan entered promiscuous mode [ 371.801027] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 371.810209] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 371.822945] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 371.833575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.840995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.848385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.857083] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.866074] device veth0_macvtap entered promiscuous mode [ 371.876387] device veth1_macvtap entered promiscuous mode [ 371.885627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 371.895576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 371.905774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.916208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.925602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.935815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.944999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.954764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.963943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.973726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.982923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.992720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.003201] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 372.010669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.022550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.031200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.041521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.051572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.060763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.070717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.080697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.090558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.099789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.109730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.119329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.129171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.139609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 372.146669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.154547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.162987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:27:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 375.634105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 375.641495] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 375.649218] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.656036] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 375.664474] device bridge_slave_1 left promiscuous mode [ 375.669957] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.710826] device bridge_slave_0 left promiscuous mode [ 375.716426] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.773552] device veth1_macvtap left promiscuous mode [ 375.779042] device veth0_macvtap left promiscuous mode [ 375.784475] device veth1_vlan left promiscuous mode [ 375.789578] device veth0_vlan left promiscuous mode [ 375.914522] device hsr_slave_1 left promiscuous mode [ 375.974958] device hsr_slave_0 left promiscuous mode [ 376.020630] team0 (unregistering): Port device team_slave_1 removed [ 376.031048] team0 (unregistering): Port device team_slave_0 removed [ 376.040693] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 376.093626] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 376.150816] bond0 (unregistering): Released all slaves [ 376.797458] NOHZ: local_softirq_pending 08 05:27:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:27:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, 0x0, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, 0x0, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x584}], 0x1}, 0x0) 05:27:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, 0x0, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.232365] IPVS: ftp: loaded support on port[0] = 21 [ 379.089905] chnl_net:caif_netlink_parms(): no params data found [ 379.147474] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.154188] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.161737] device bridge_slave_0 entered promiscuous mode [ 379.168633] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.175147] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.183197] device bridge_slave_1 entered promiscuous mode [ 379.206340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 379.216196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 379.235189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 379.242524] team0: Port device team_slave_0 added [ 379.252343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 379.259672] team0: Port device team_slave_1 added [ 379.277101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.283755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.310095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.324565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.330920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.356299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.367093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 379.377563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 379.432348] device hsr_slave_0 entered promiscuous mode [ 379.470368] device hsr_slave_1 entered promiscuous mode [ 379.510916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 379.522182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 379.587959] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.594693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.601371] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.607731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.646890] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 379.653381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.664016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 379.672960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.680932] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.688919] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.702032] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 379.708240] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.717231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.725014] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.731524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.745037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.753505] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.759926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.777708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.785415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.801418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.809275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.817397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.828396] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.835470] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.843524] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.851038] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.858780] device bridge_slave_1 left promiscuous mode [ 379.864758] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.920953] device bridge_slave_0 left promiscuous mode [ 379.926547] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.983367] device veth1_macvtap left promiscuous mode [ 379.988767] device veth0_macvtap left promiscuous mode [ 379.994471] device veth1_vlan left promiscuous mode [ 379.999534] device veth0_vlan left promiscuous mode [ 380.114186] device hsr_slave_1 left promiscuous mode [ 380.154620] device hsr_slave_0 left promiscuous mode [ 380.207999] team0 (unregistering): Port device team_slave_1 removed [ 380.220649] team0 (unregistering): Port device team_slave_0 removed [ 380.231851] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 380.275730] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 380.352581] bond0 (unregistering): Released all slaves [ 380.415009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 380.421251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.429085] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 380.443715] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 380.452082] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 380.458754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.466384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.477595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.544721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 380.586192] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 380.593403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 380.605505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 380.669041] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 380.677692] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 380.688382] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 380.698987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 380.709613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.718142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.732590] device veth0_vlan entered promiscuous mode [ 380.744677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.752799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.767398] device veth1_vlan entered promiscuous mode [ 380.774932] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 380.789028] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 380.809640] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 380.825192] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 380.832614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 380.844180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 380.851959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.859805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.874282] device veth0_macvtap entered promiscuous mode [ 380.884134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 380.895272] device veth1_macvtap entered promiscuous mode [ 380.905064] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 380.916883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 380.932850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 380.944990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.956325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.971694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.983886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.994693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.007043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.017898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.029950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.044723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 381.052042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.065555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.073804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.085037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.093148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.107414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.118314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.137331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.147141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.160785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.173615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.183682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.196449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.208787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 381.218906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.227460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.239007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 382.311359] IPVS: ftp: loaded support on port[0] = 21 [ 382.752923] chnl_net:caif_netlink_parms(): no params data found [ 382.806404] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.813184] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.820677] device bridge_slave_0 entered promiscuous mode [ 382.827611] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.834759] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.842506] device bridge_slave_1 entered promiscuous mode [ 382.861702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 382.871306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 382.889742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 382.897843] team0: Port device team_slave_0 added [ 382.903876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 382.911354] team0: Port device team_slave_1 added [ 382.928398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.934941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.960683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.972152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.978413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.003759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.014434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 383.022130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 383.092469] device hsr_slave_0 entered promiscuous mode [ 383.130351] device hsr_slave_1 entered promiscuous mode [ 383.181369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 383.188925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) [ 383.658522] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.664957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.671716] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.678103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.750757] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.774544] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.837920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.848266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 383.859494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 383.866429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.874219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.891392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 383.897576] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.906448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 383.914110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.922139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.931337] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.937713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.954830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 383.961995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.969852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.978051] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.985190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.995847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 384.003023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.017934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 384.025460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.035778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 384.043286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.051770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.065517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.074644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 384.081759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.089616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.100294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 384.107737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.115966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.133879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 384.140822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.148464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.166338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 384.175383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.217919] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 384.232536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 384.238914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.246124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.256428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.329213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 384.339702] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 384.348057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.356365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.388125] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 384.395909] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 384.403048] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 384.413026] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.419757] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 384.427603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 384.434951] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.443271] device bridge_slave_1 left promiscuous mode [ 384.448945] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.490853] device bridge_slave_0 left promiscuous mode [ 384.496348] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.563299] device veth1_macvtap left promiscuous mode [ 384.568649] device veth0_macvtap left promiscuous mode [ 384.574510] device veth1_vlan left promiscuous mode [ 384.579556] device veth0_vlan left promiscuous mode [ 384.712618] device hsr_slave_1 left promiscuous mode [ 384.753020] device hsr_slave_0 left promiscuous mode [ 384.811083] team0 (unregistering): Port device team_slave_1 removed [ 384.821180] team0 (unregistering): Port device team_slave_0 removed [ 384.831412] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 384.866593] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 384.921429] bond0 (unregistering): Released all slaves [ 384.968319] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 384.975463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.983066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.991324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.998675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.007726] device veth0_vlan entered promiscuous mode [ 385.022197] device veth1_vlan entered promiscuous mode [ 385.038302] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 385.047950] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 385.055519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.063714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.077029] device veth0_macvtap entered promiscuous mode [ 385.083337] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 385.093467] device veth1_macvtap entered promiscuous mode [ 385.099503] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 385.109219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 385.121278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 385.160775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.174372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.183909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.197563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.209219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.223287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.233328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.246148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.257398] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 385.267565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.278712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.294818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.302623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.314804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.325720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.335778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.350671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.361192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.370413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.380778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.389992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.399812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.411900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 385.418842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.426366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.434856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 05:27:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:27:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, 0x0, 0x0) 05:27:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:27:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, 0x0, 0x0) [ 389.004731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.023803] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 389.035656] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 389.056207] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 389.076950] device bridge_slave_1 left promiscuous mode [ 389.090667] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.130756] device bridge_slave_0 left promiscuous mode [ 389.136323] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.193102] device veth1_macvtap left promiscuous mode [ 389.198425] device veth0_macvtap left promiscuous mode [ 389.204764] device veth1_vlan left promiscuous mode [ 389.209821] device veth0_vlan left promiscuous mode [ 389.343494] device hsr_slave_1 left promiscuous mode [ 389.393760] device hsr_slave_0 left promiscuous mode [ 389.438931] team0 (unregistering): Port device team_slave_1 removed [ 389.448550] team0 (unregistering): Port device team_slave_0 removed [ 389.457678] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 389.493044] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 389.560580] bond0 (unregistering): Released all slaves [ 391.340920] IPVS: ftp: loaded support on port[0] = 21 [ 392.111999] IPVS: ftp: loaded support on port[0] = 21 [ 392.174572] chnl_net:caif_netlink_parms(): no params data found [ 392.265472] chnl_net:caif_netlink_parms(): no params data found [ 392.305017] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.311761] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.318845] device bridge_slave_0 entered promiscuous mode [ 392.334154] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.340739] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.348162] device bridge_slave_1 entered promiscuous mode [ 392.376611] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 392.386703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 392.409532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 392.417361] team0: Port device team_slave_0 added [ 392.430376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 392.437554] team0: Port device team_slave_1 added [ 392.448021] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.457209] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.464610] device bridge_slave_0 entered promiscuous mode [ 392.472189] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.478575] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.485730] device bridge_slave_1 entered promiscuous mode [ 392.507009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.513503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.539344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.555692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.562053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.588375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.600163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 392.608020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 392.619720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 392.628086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 392.692274] device hsr_slave_0 entered promiscuous mode [ 392.730495] device hsr_slave_1 entered promiscuous mode [ 392.771720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 392.778866] team0: Port device team_slave_0 added [ 392.788638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 392.796430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 392.804373] team0: Port device team_slave_1 added [ 392.809859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 392.839316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.845739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.871409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.883087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.889354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.914646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.934102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 392.944729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 393.013412] device hsr_slave_0 entered promiscuous mode [ 393.060558] device hsr_slave_1 entered promiscuous mode [ 393.103726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 393.115409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 393.209150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 393.225315] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 393.233141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 393.241209] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 393.247926] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 393.255645] device bridge_slave_1 left promiscuous mode [ 393.261255] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.300661] device bridge_slave_0 left promiscuous mode [ 393.306186] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.363454] device veth1_macvtap left promiscuous mode [ 393.368789] device veth0_macvtap left promiscuous mode [ 393.374192] device veth1_vlan left promiscuous mode [ 393.379277] device veth0_vlan left promiscuous mode [ 393.483640] device hsr_slave_1 left promiscuous mode [ 393.532767] device hsr_slave_0 left promiscuous mode [ 393.578609] team0 (unregistering): Port device team_slave_1 removed [ 393.589072] team0 (unregistering): Port device team_slave_0 removed [ 393.599347] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 393.663288] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 393.728883] bond0 (unregistering): Released all slaves [ 393.769032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 393.816349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.824359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.835420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 393.845393] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 393.854999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 393.862302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 393.868904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.876447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.883816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.891867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.907013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 393.913432] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.922911] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 393.929228] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.938453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 393.949118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 393.957500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 393.965099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.973945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.981667] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.988042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.995021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.003222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.011002] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.017463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.024451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.032674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.041123] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.047723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.055219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.062980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.073052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 394.080988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.092938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 394.100965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 394.108420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.118275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.126423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.134350] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.140845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.150953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 394.160971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 394.171339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 394.178275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.186695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.194816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.203459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.211593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.219752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.229847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 394.238548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 394.300194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.308104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.316076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.326139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 394.336080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.350619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.362140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 394.371499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 394.380646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.388018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.403813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.412115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.419767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.432500] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 394.438826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.449173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 394.456654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.465093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.479816] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 394.489500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 394.497569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.506301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.518036] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 394.527401] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 394.534439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.542168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.548979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.561402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.578161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 394.588374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 394.596180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.604613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.618742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.757997] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 394.769097] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 394.780427] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 394.789337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.798485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.809702] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 394.836215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.850586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.905198] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 394.913097] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 394.925033] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 394.935416] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 394.944108] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 394.951489] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 394.963271] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 394.970263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.977743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.993879] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 395.003096] device veth0_vlan entered promiscuous mode [ 395.011444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.018500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.026710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.034787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.045832] device veth0_vlan entered promiscuous mode [ 395.055758] device veth1_vlan entered promiscuous mode [ 395.062406] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 395.069005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.077540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.084674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.103712] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 395.113273] device veth1_vlan entered promiscuous mode [ 395.119796] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 395.135975] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 395.151904] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 395.169005] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 395.176428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.188263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.196359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.207154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.215028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.225228] device veth0_macvtap entered promiscuous mode [ 395.235211] device veth1_macvtap entered promiscuous mode [ 395.245857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 395.254678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 395.265083] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 395.275394] device veth0_macvtap entered promiscuous mode [ 395.283844] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 395.292358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 395.299455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.307419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.315508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.325404] device veth1_macvtap entered promiscuous mode [ 395.325979] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 395.334118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.352283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.364880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.377568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.387202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.398638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.408890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 395.416275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.426923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 395.436976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.446597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.454656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.464419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.474639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.484053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.494120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.503302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.513084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.523460] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 395.530394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.539578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.548297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.560613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 395.574319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.585042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.594567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.604588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.614523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.624367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.633556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.643349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.654036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 395.661447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.676730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.691363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.700504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.720088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.729264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.743668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.753046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.765266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.774716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.784664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.794738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 395.802052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.810246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.818554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, 0x0, 0x0) 05:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:27:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 05:27:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 05:27:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 05:27:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) 05:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) [ 399.132193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.138962] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.161799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.168551] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.192581] device bridge_slave_1 left promiscuous mode [ 399.198160] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.260661] device bridge_slave_0 left promiscuous mode [ 399.266192] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.323172] device veth1_macvtap left promiscuous mode [ 399.328555] device veth0_macvtap left promiscuous mode [ 399.333956] device veth1_vlan left promiscuous mode [ 399.339056] device veth0_vlan left promiscuous mode [ 399.463271] device hsr_slave_1 left promiscuous mode [ 399.502641] device hsr_slave_0 left promiscuous mode [ 399.548693] team0 (unregistering): Port device team_slave_1 removed [ 399.558119] team0 (unregistering): Port device team_slave_0 removed [ 399.567343] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 399.605236] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 399.658701] bond0 (unregistering): Released all slaves [ 401.381451] IPVS: ftp: loaded support on port[0] = 21 [ 402.142755] IPVS: ftp: loaded support on port[0] = 21 [ 402.204911] chnl_net:caif_netlink_parms(): no params data found [ 402.301592] chnl_net:caif_netlink_parms(): no params data found [ 402.328390] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.334926] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.342163] device bridge_slave_0 entered promiscuous mode [ 402.349302] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.356135] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.363314] device bridge_slave_1 entered promiscuous mode [ 402.387735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 402.398086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 402.418447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 402.426063] team0: Port device team_slave_0 added [ 402.437147] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 402.444386] team0: Port device team_slave_1 added [ 402.461428] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.468122] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.476218] device bridge_slave_0 entered promiscuous mode [ 402.488748] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.497669] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.504825] device bridge_slave_1 entered promiscuous mode [ 402.518252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.525340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.553387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.569156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.575544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.601003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.611649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 402.620504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 402.628491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 402.636968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 402.662486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 402.669773] team0: Port device team_slave_0 added [ 402.680750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 402.687992] team0: Port device team_slave_1 added [ 402.732446] device hsr_slave_0 entered promiscuous mode [ 402.790446] device hsr_slave_1 entered promiscuous mode [ 402.835942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 402.844155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 402.866621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.873013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.901834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.918485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.924985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.950795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.961487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 402.972462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 403.052309] device hsr_slave_0 entered promiscuous mode [ 403.090409] device hsr_slave_1 entered promiscuous mode [ 403.154042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 403.166286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 403.253669] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 403.276520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 403.318777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.329895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 403.343114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 403.351119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.358247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.367962] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 403.374350] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.384705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.394809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 403.402679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 403.413674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 403.421284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.429152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.437255] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.443860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.451627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.459479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.467280] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.473751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.482263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 403.489871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.497423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.504437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.514795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 403.522058] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.529126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 403.539583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 403.547591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.555815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.566339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 403.576841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 403.585066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 403.594475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.603134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.611286] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.617683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.624659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.633698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.641499] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.648035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.654989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.663729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.671619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.678960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.687967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 403.697165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 403.707925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.716178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.723923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.734114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 403.741986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.749738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.762810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 403.771325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 403.779625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.787475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.795142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.805699] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 403.812578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.821026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 403.828519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.837287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.845846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.854768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 403.866734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.874805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.883321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 403.894201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.901801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.914928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 403.923110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 403.933432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.944279] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 403.950670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.958708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.967548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.975882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 403.986295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.993473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.005320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.015101] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 404.028810] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 404.035844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.043770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.054432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.127440] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 404.138874] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 404.146872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.155236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.184812] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 404.196206] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 404.203962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.212340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.242719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 404.250651] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 404.257547] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 404.267788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 404.276720] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 404.284967] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 404.291661] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 404.297955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.306176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.314511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.321977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.335538] device veth0_vlan entered promiscuous mode [ 404.342385] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 404.349177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.356751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.365296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.372864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.382078] device veth0_vlan entered promiscuous mode [ 404.394553] device veth1_vlan entered promiscuous mode [ 404.401086] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 404.409497] device veth1_vlan entered promiscuous mode [ 404.415943] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 404.427403] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 404.435641] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 404.451941] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 404.463723] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 404.473674] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 404.483584] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 404.493372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.500833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.508027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.515531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.522925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.531909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.539720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.547696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.557091] device veth0_macvtap entered promiscuous mode [ 404.563797] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 404.574135] device veth1_macvtap entered promiscuous mode [ 404.581029] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 404.589968] device veth0_macvtap entered promiscuous mode [ 404.596434] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 404.605008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 404.616055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 404.626150] device veth1_macvtap entered promiscuous mode [ 404.633166] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 404.639885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.652788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.662408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.672368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.681846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.691880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.701152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.711458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.721565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 404.728522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.738136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.745623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.753422] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.760796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.769342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.777554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.789887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 404.802398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.813413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.824026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.833954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.843377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.854559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.863931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.874040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.884487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 404.891861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.903428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.911755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 404.924365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 404.937934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.948088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.958134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.968240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.977410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.987239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.996444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.006278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.015418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.025495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.035919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 405.043204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.054677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.063292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.073669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.083932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.093469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.103680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.113718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.124685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.134761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.144918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.154259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.164335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.174839] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 405.182162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.195111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.203588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:27:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) 05:27:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:27:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 05:27:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:27:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 05:27:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:27:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 05:27:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)}], 0x1}, 0x0) 05:27:34 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:27:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)}], 0x1}, 0x0) [ 408.352220] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 408.365517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 408.390458] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 408.404304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 408.425808] device bridge_slave_1 left promiscuous mode 05:27:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 408.450694] bridge0: port 2(bridge_slave_1) entered disabled state 05:27:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 408.481252] device bridge_slave_0 left promiscuous mode [ 408.486781] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.564820] device veth1_macvtap left promiscuous mode [ 408.590407] device veth0_macvtap left promiscuous mode [ 408.595776] device veth1_vlan left promiscuous mode [ 408.616784] device veth0_vlan left promiscuous mode [ 409.176530] device hsr_slave_1 left promiscuous mode [ 409.215609] device hsr_slave_0 left promiscuous mode [ 409.267922] team0 (unregistering): Port device team_slave_1 removed [ 409.285540] team0 (unregistering): Port device team_slave_0 removed [ 409.297826] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 409.364184] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 409.454314] bond0 (unregistering): Released all slaves [ 411.161494] IPVS: ftp: loaded support on port[0] = 21 [ 411.912328] IPVS: ftp: loaded support on port[0] = 21 [ 411.978210] chnl_net:caif_netlink_parms(): no params data found [ 412.073921] chnl_net:caif_netlink_parms(): no params data found [ 412.123773] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.136612] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.144767] device bridge_slave_0 entered promiscuous mode [ 412.156106] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.167496] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.176687] device bridge_slave_1 entered promiscuous mode [ 412.198762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 412.215652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 412.238124] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.244716] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.252259] device bridge_slave_0 entered promiscuous mode [ 412.271128] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.277641] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.284796] device bridge_slave_1 entered promiscuous mode [ 412.291225] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 412.298582] team0: Port device team_slave_0 added [ 412.304988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 412.312507] team0: Port device team_slave_1 added [ 412.350238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.356529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.384850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.399335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 412.408317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.414991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.441598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.454216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 412.467684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 412.484548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 412.494474] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 412.502156] team0: Port device team_slave_0 added [ 412.515053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 412.522462] team0: Port device team_slave_1 added [ 412.582533] device hsr_slave_0 entered promiscuous mode [ 412.640370] device hsr_slave_1 entered promiscuous mode [ 412.705683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 412.718243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 412.725919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.732588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.758346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.778283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.784627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.810089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.824237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 412.832394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 412.902362] device hsr_slave_0 entered promiscuous mode [ 412.940418] device hsr_slave_1 entered promiscuous mode [ 412.997606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 413.005118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 413.130568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 413.157307] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 413.208501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.227267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 413.237476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.247086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 413.255292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 413.265832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 413.272187] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.283782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.291037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.299174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 413.309840] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 413.316065] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.324028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.331463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.340803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 413.349474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 413.365005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.373181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.381050] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.387533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.394648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.402651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.410421] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.416793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.424178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.431354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.439620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 413.449326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 413.460976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.471939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.479530] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.486068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.493916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.502153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.509731] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.516138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.525662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 413.538398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 413.545388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.553774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.565312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 413.577046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 413.584894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.592876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.601083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.608607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.617320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 413.631498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 413.640589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.650157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.658806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.670607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 413.678789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 413.689402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 413.698396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.706563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.714677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.722724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.730671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.738241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.746044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.754903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.762556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.770731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.777638] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.785767] device bridge_slave_1 left promiscuous mode [ 413.791423] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.830989] device bridge_slave_0 left promiscuous mode [ 413.836642] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.893282] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.900287] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.907864] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.914751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.923176] device bridge_slave_1 left promiscuous mode [ 413.929163] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.970954] device bridge_slave_0 left promiscuous mode [ 413.976434] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.033654] device veth1_macvtap left promiscuous mode [ 414.038981] device veth0_macvtap left promiscuous mode [ 414.044710] device veth1_vlan left promiscuous mode [ 414.050126] device veth0_vlan left promiscuous mode [ 414.055441] device veth1_macvtap left promiscuous mode [ 414.061337] device veth0_macvtap left promiscuous mode [ 414.066705] device veth1_vlan left promiscuous mode [ 414.072317] device veth0_vlan left promiscuous mode [ 414.253016] device hsr_slave_1 left promiscuous mode [ 414.292787] device hsr_slave_0 left promiscuous mode [ 414.349184] team0 (unregistering): Port device team_slave_1 removed [ 414.359165] team0 (unregistering): Port device team_slave_0 removed [ 414.368495] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 414.396253] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 414.469573] bond0 (unregistering): Released all slaves [ 414.575767] device hsr_slave_1 left promiscuous mode [ 414.624796] device hsr_slave_0 left promiscuous mode [ 414.669303] team0 (unregistering): Port device team_slave_1 removed [ 414.678702] team0 (unregistering): Port device team_slave_0 removed [ 414.689172] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 414.725279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 414.800590] bond0 (unregistering): Released all slaves [ 414.844391] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 414.850707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.863932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 414.875223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.884505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.895086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 414.903270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.911610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.922253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 414.931305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.939014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.953870] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 414.960322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.968885] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 414.977590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 414.985027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.991835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.009122] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 415.018319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.025570] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 415.033818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.043360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.057164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.190857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 415.207785] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 415.218383] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 415.226562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.235435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.250801] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 415.258991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.274159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.339590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 415.361576] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 415.368296] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 415.386771] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 415.395689] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 415.403347] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 415.412426] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 415.422379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.437879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.449006] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 415.461551] device veth0_vlan entered promiscuous mode [ 415.471041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.478057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.486181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.493912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.507597] device veth0_vlan entered promiscuous mode [ 415.517645] device veth1_vlan entered promiscuous mode [ 415.529538] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 415.536630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.549283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.557305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.572605] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 415.587143] device veth1_vlan entered promiscuous mode [ 415.593710] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 415.607923] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 415.621374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 415.633959] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 415.645355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.653642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.665044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.673310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.685124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.697161] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 415.710662] device veth0_macvtap entered promiscuous mode [ 415.716952] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 415.728837] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 415.736772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.748578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.757703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.772389] device veth1_macvtap entered promiscuous mode [ 415.778700] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 415.787752] device veth0_macvtap entered promiscuous mode [ 415.795662] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 415.809531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 415.824210] device veth1_macvtap entered promiscuous mode [ 415.833418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 415.847231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 415.858565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 415.870821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.878677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.890585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.899625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.914952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.924429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.936242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.945403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.957360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.967515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 415.974811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.985752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 415.996628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.004726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.014952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.024992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.034233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.044470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.053784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.063581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.074095] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 416.081467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.093999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.102532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 416.115216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.125325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.136670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.146650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.156172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.165987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.175422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.185391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.195565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 416.202766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.215336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.224443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.236226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.248358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.257944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.267918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.277254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.287404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.296639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.306489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.316728] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 416.323975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.348349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.372287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)}], 0x1}, 0x0) 05:27:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:27:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x26d}], 0x1}, 0x0) 05:27:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:27:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x26d}], 0x1}, 0x0) 05:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x26d}], 0x1}, 0x0) 05:27:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:27:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x3a3}], 0x1}, 0x0) 05:27:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 419.226417] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.238938] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.255348] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.280159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.302035] device bridge_slave_1 left promiscuous mode [ 419.310738] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.351057] device bridge_slave_0 left promiscuous mode [ 419.356711] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.444644] device veth1_macvtap left promiscuous mode [ 419.471902] device veth0_macvtap left promiscuous mode [ 419.480805] device veth1_vlan left promiscuous mode [ 419.488862] device veth0_vlan left promiscuous mode [ 419.863264] device hsr_slave_1 left promiscuous mode [ 419.902941] device hsr_slave_0 left promiscuous mode [ 419.961334] team0 (unregistering): Port device team_slave_1 removed [ 419.971763] team0 (unregistering): Port device team_slave_0 removed [ 419.981204] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 420.013633] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 420.072531] bond0 (unregistering): Released all slaves [ 421.911685] IPVS: ftp: loaded support on port[0] = 21 [ 422.712202] IPVS: ftp: loaded support on port[0] = 21 [ 422.772248] chnl_net:caif_netlink_parms(): no params data found [ 422.881738] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.888199] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.897895] device bridge_slave_0 entered promiscuous mode [ 422.906333] chnl_net:caif_netlink_parms(): no params data found [ 422.914734] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.921788] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.928714] device bridge_slave_1 entered promiscuous mode [ 422.964092] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 422.978513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 423.004306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 423.011673] team0: Port device team_slave_0 added [ 423.017557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 423.025327] team0: Port device team_slave_1 added [ 423.059620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.068407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.096738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.106947] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.113484] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.120899] device bridge_slave_0 entered promiscuous mode [ 423.128022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.134903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.160195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.173214] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.179607] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.187092] device bridge_slave_1 entered promiscuous mode [ 423.193807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 423.202915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 423.282370] device hsr_slave_0 entered promiscuous mode [ 423.320410] device hsr_slave_1 entered promiscuous mode [ 423.371728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 423.380356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 423.390945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 423.398861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 423.428378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 423.435788] team0: Port device team_slave_0 added [ 423.442338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 423.449630] team0: Port device team_slave_1 added [ 423.472841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.479120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.504447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.525220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.532714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.559479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.576005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 423.587267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 423.653844] device hsr_slave_0 entered promiscuous mode [ 423.690432] device hsr_slave_1 entered promiscuous mode [ 423.736730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 423.747508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 423.792774] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.799158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.805830] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.812199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.835470] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.842339] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.872064] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 423.878796] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 423.886488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 423.893635] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 423.901387] device bridge_slave_1 left promiscuous mode [ 423.906985] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.951581] device bridge_slave_0 left promiscuous mode [ 423.957213] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.013379] device veth1_macvtap left promiscuous mode [ 424.018723] device veth0_macvtap left promiscuous mode [ 424.024265] device veth1_vlan left promiscuous mode [ 424.029639] device veth0_vlan left promiscuous mode [ 424.144028] device hsr_slave_1 left promiscuous mode [ 424.183005] device hsr_slave_0 left promiscuous mode [ 424.228631] team0 (unregistering): Port device team_slave_1 removed [ 424.238285] team0 (unregistering): Port device team_slave_0 removed [ 424.247595] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 424.284304] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 424.340816] bond0 (unregistering): Released all slaves [ 424.392333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 424.404884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.414685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 424.424902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 424.433367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.441232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.450917] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 424.457084] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.466637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 424.475323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.483668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.491416] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.497917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.514516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 424.524670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 424.532786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.541367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.548985] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.555469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.562658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.613185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 424.620536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.647484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.657406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 424.665717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.674699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.686133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 424.693842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.703716] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 424.712126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 424.719096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.726915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.738520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.747130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.761388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 424.767480] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.782633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 424.789690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.805026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.812881] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.819239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.831616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 424.847065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 424.854386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.866442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.877872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.891275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.899964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.912413] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.918789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.929567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 424.943542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 424.956431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.964819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.977630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.988209] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 424.999138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.008673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 425.021220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.036077] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 425.050586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 425.064842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 425.072111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.084277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.092861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.105515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.114984] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 425.129559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 425.137609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.149284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.156195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.167110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.175260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.192766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.202034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 425.211151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.218757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.235533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 425.247888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.274018] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 425.282339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 425.288757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.309119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.325854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.404843] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 425.418168] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 425.425650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.437166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.449683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 425.463673] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 425.471915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.479778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.491520] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 425.499240] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 425.505972] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 425.529968] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 425.540342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.549352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.561300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.568305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.582106] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 425.589225] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 425.596939] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 425.604931] device veth0_vlan entered promiscuous mode [ 425.614771] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 425.622351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.629687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.639587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.646662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.657081] device veth1_vlan entered promiscuous mode [ 425.663877] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 425.672645] device veth0_vlan entered promiscuous mode [ 425.682279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 425.692248] device veth1_vlan entered promiscuous mode [ 425.698033] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 425.708258] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 425.726692] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 425.739536] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 425.749560] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 425.760855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.768442] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.779174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.786692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.794409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.802259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.811841] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 425.820427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.828082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.837981] device veth0_macvtap entered promiscuous mode [ 425.844822] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 425.854688] device veth0_macvtap entered promiscuous mode [ 425.862789] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 425.869686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.877111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.885548] device veth1_macvtap entered promiscuous mode [ 425.897086] device veth1_macvtap entered promiscuous mode [ 425.906634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 425.917153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 425.928124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 425.938103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.948391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.961677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.973593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.982959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.993388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.003418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 426.010750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.021762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.031658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.040994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.050773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.059880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.069624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.079837] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 426.086957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.094348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.102289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.112167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.120276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 426.129178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 426.145679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.156001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.165490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.176233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.185506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.195637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.204858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.214841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.225447] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 426.233460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.246332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.255672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.265510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.276885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.286656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.298408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.307652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.318014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.327290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.337099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.347455] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 426.354678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.366339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.374484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:27:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x3a3}], 0x1}, 0x0) 05:27:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:27:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:27:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x3a3}], 0x1}, 0x0) 05:27:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x43e}], 0x1}, 0x0) 05:27:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:27:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:27:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x43e}], 0x1}, 0x0) [ 429.495603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 429.517602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 429.545685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 429.558625] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 429.574958] device bridge_slave_1 left promiscuous mode [ 429.580682] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.631112] device bridge_slave_0 left promiscuous mode [ 429.637245] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.692209] device veth1_macvtap left promiscuous mode [ 429.697530] device veth0_macvtap left promiscuous mode [ 429.702965] device veth1_vlan left promiscuous mode [ 429.708032] device veth0_vlan left promiscuous mode [ 429.845438] device hsr_slave_1 left promiscuous mode [ 429.892636] device hsr_slave_0 left promiscuous mode [ 429.938625] team0 (unregistering): Port device team_slave_1 removed [ 429.948425] team0 (unregistering): Port device team_slave_0 removed [ 429.958812] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 430.004865] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 430.070981] bond0 (unregistering): Released all slaves [ 431.851517] IPVS: ftp: loaded support on port[0] = 21 [ 432.632279] IPVS: ftp: loaded support on port[0] = 21 [ 432.694784] chnl_net:caif_netlink_parms(): no params data found [ 432.803908] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.813096] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.820576] device bridge_slave_0 entered promiscuous mode [ 432.829992] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.836998] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.844542] device bridge_slave_1 entered promiscuous mode [ 432.865730] chnl_net:caif_netlink_parms(): no params data found [ 432.885093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 432.898470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 432.928947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 432.936924] team0: Port device team_slave_0 added [ 432.943173] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 432.950716] team0: Port device team_slave_1 added [ 432.978081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.984413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.009784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.021796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.028194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.054008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.067634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 433.083377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 433.143901] device hsr_slave_0 entered promiscuous mode [ 433.182639] device hsr_slave_1 entered promiscuous mode [ 433.220435] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.226814] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.233980] device bridge_slave_0 entered promiscuous mode [ 433.246463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 433.253363] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.259772] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.266817] device bridge_slave_1 entered promiscuous mode [ 433.273251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 433.305140] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 433.318890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 433.349407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 433.357842] team0: Port device team_slave_0 added [ 433.366429] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 433.375582] team0: Port device team_slave_1 added [ 433.402366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.408624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.438018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.454678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.461004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.486642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.506476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 433.517410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 433.584248] device hsr_slave_0 entered promiscuous mode [ 433.620525] device hsr_slave_1 entered promiscuous mode [ 433.660991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 433.669723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.676699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.684674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.691534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.699233] device bridge_slave_1 left promiscuous mode [ 433.705077] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.740703] device bridge_slave_0 left promiscuous mode [ 433.746240] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.802071] device veth1_macvtap left promiscuous mode [ 433.807389] device veth0_macvtap left promiscuous mode [ 433.812767] device veth1_vlan left promiscuous mode [ 433.817813] device veth0_vlan left promiscuous mode [ 433.933036] device hsr_slave_1 left promiscuous mode [ 433.984203] device hsr_slave_0 left promiscuous mode [ 434.029500] team0 (unregistering): Port device team_slave_1 removed [ 434.038831] team0 (unregistering): Port device team_slave_0 removed [ 434.049281] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 434.075153] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 434.150531] bond0 (unregistering): Released all slaves [ 434.213000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 434.238516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 434.305664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 434.343643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.353791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 434.389069] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 434.404031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.412377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.422884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.437346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 434.444996] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.457561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 434.468059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 434.475786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.484486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.492918] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.499294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.513439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 434.527022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 434.534574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.546420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.553703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.565319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.573666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.585899] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.592448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.609387] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 434.615969] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.629035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 434.637758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.652828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 434.667570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 434.675577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.688373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.696249] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.703153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.714665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.725192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 434.739252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 434.747201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.759262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.767378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.779982] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.786436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.798215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.807243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.821709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 434.838132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 434.846267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.858419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.866769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.879382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.888617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 434.903161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 434.910573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.919373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.928233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.938723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 434.954368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 434.965322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.975188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.986264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.995946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.009217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 435.019765] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 435.029541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.038701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.049505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.058932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.070808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 435.080604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.088316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.099772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 435.108562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.117251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.133902] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 435.141827] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 435.148099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.159889] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 435.171373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.178143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.195188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.225239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 435.236224] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 435.246681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.254320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.266942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.306583] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 435.318533] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 435.327522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.336509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.402758] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 435.409995] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 435.418068] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 435.428532] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 435.435536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.443705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.452055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.459854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.472397] device veth0_vlan entered promiscuous mode [ 435.485264] device veth1_vlan entered promiscuous mode [ 435.491392] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 435.502955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 435.514633] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 435.525231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 435.533035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.540836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 435.548320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.556767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.573388] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 435.592291] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 435.599615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 435.608138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 435.618907] device veth0_macvtap entered promiscuous mode [ 435.626707] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 435.636210] device veth1_macvtap entered promiscuous mode [ 435.642901] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 435.651459] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 435.659698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 435.667208] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 435.676469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 435.687717] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 435.695400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 435.702937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 435.710726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 435.717849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.727244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.735826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.743282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.754093] device veth0_vlan entered promiscuous mode [ 435.760946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.772775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.782759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.792665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.802167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.812094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.822211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 435.829174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.838902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 435.846829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.857313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.867186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.876640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.886865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.896563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.906399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.916702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 435.924005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.933526] device veth1_vlan entered promiscuous mode [ 435.939394] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 435.946895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.955929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.964158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.979629] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 435.995758] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 436.007361] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 436.014743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.022734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.030927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.045561] device veth0_macvtap entered promiscuous mode [ 436.053114] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 436.062537] device veth1_macvtap entered promiscuous mode [ 436.068867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 436.079367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 436.090552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 436.100615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.110442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.119699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.129728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.138951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.148947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.158284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.168633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.178705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 436.186012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.195955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.203759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.211618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.219384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.231930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.242146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.252094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.262151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.271547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.281521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.291220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.301126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.311951] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 436.318886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.327421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 436.336177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:28:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 05:28:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf2", 0x43e}], 0x1}, 0x0) 05:28:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r9 = dup3(r7, r8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r7, r8, 0x80000) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80", 0x48c}], 0x1}, 0x0) 05:28:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x48c}], 0x1}, 0x0) 05:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x48c}], 0x1}, 0x0) 05:28:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4b3}], 0x1}, 0x0) 05:28:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4b3}], 0x1}, 0x0) 05:28:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 439.599337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 439.606409] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 439.617506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 439.625026] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 439.634385] device bridge_slave_1 left promiscuous mode [ 439.640561] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.690966] device bridge_slave_0 left promiscuous mode [ 439.696717] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.752632] device veth1_macvtap left promiscuous mode [ 439.758667] device veth0_macvtap left promiscuous mode [ 439.764414] device veth1_vlan left promiscuous mode [ 439.769524] device veth0_vlan left promiscuous mode [ 439.903802] device hsr_slave_1 left promiscuous mode [ 439.963349] device hsr_slave_0 left promiscuous mode [ 440.015223] team0 (unregistering): Port device team_slave_1 removed [ 440.027116] team0 (unregistering): Port device team_slave_0 removed [ 440.046766] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 440.075596] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 440.151768] bond0 (unregistering): Released all slaves [ 441.861628] IPVS: ftp: loaded support on port[0] = 21 [ 442.611418] IPVS: ftp: loaded support on port[0] = 21 [ 442.679449] chnl_net:caif_netlink_parms(): no params data found [ 442.764977] chnl_net:caif_netlink_parms(): no params data found [ 442.825230] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.836585] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.844108] device bridge_slave_0 entered promiscuous mode [ 442.851349] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.857927] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.865537] device bridge_slave_1 entered promiscuous mode [ 442.903842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 442.911584] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.918030] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.925111] device bridge_slave_0 entered promiscuous mode [ 442.936335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 442.951689] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.958263] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.967881] device bridge_slave_1 entered promiscuous mode [ 442.986201] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 442.993848] team0: Port device team_slave_0 added [ 443.008661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 443.016119] team0: Port device team_slave_1 added [ 443.029085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 443.049517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 443.057854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.064555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.090135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 443.105886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 443.112824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.140180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 443.156465] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 443.163878] team0: Port device team_slave_0 added [ 443.169293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 443.179531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 443.187067] team0: Port device team_slave_1 added [ 443.197789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 443.227935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.234445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.259943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 443.323900] device hsr_slave_0 entered promiscuous mode [ 443.360445] device hsr_slave_1 entered promiscuous mode [ 443.421213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 443.427753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.453196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 443.466883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 443.474216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 443.482110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 443.489401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 443.573941] device hsr_slave_0 entered promiscuous mode [ 443.612706] device hsr_slave_1 entered promiscuous mode [ 443.654798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 443.666775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 443.744994] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 443.752357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 443.761060] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 443.768001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 443.776041] device bridge_slave_1 left promiscuous mode [ 443.781784] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.810904] device bridge_slave_0 left promiscuous mode [ 443.816501] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.874803] device veth1_macvtap left promiscuous mode [ 443.880594] device veth0_macvtap left promiscuous mode [ 443.885921] device veth1_vlan left promiscuous mode [ 443.891138] device veth0_vlan left promiscuous mode [ 444.005900] device hsr_slave_1 left promiscuous mode [ 444.045405] device hsr_slave_0 left promiscuous mode [ 444.108264] team0 (unregistering): Port device team_slave_1 removed [ 444.117989] team0 (unregistering): Port device team_slave_0 removed [ 444.128640] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 444.163380] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 444.239874] bond0 (unregistering): Released all slaves [ 444.319040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 444.337065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 444.377504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.388473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 444.406490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 444.413819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.421388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.430260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 444.436498] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.444919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.501637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 444.509850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 444.516446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.524478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.537285] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.543715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.557769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 444.570439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 444.578317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 444.584976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.592593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.604976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.613278] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.619658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.631458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.639455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.650001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.664230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 444.673637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 444.679719] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.692292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.706333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 444.717711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 444.729343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.738570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.751569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.759491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.772310] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.778777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.791184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 444.813687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 444.828306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 444.836427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.848085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.855770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.867850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.877387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.889923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.898054] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.904446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.915729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.923539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.937661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 444.947908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 444.960318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.968862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.981225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.991913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 444.999355] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 445.005914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.013701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.028148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 445.045337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.053876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.068839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 445.077028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.091073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.098950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.113883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 445.126189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 445.134626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.145693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.156998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 445.169102] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 445.177392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.188888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.197774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.206564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.217905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 445.224252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.238124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.251335] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 445.259258] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 445.268533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.278542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.294498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.366017] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 445.377029] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 445.386416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.394616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.406654] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 445.419893] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 445.427982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.436854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.487192] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 445.495698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 445.503005] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 445.513364] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 445.520777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.528214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.536208] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.543735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.556944] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 445.564425] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 445.575573] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 445.584100] device veth0_vlan entered promiscuous mode [ 445.604394] device veth1_vlan entered promiscuous mode [ 445.611137] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 445.618524] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 445.626956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.637640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.645293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.653513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.660568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.669047] device veth0_vlan entered promiscuous mode [ 445.677607] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 445.693754] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 445.701258] device veth1_vlan entered promiscuous mode [ 445.707334] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 445.718288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 445.726429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.736434] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 445.744261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.752816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.765065] device veth0_macvtap entered promiscuous mode [ 445.773153] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 445.786010] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 445.796855] device veth1_macvtap entered promiscuous mode [ 445.804697] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 445.814438] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 445.821981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 445.829521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.837140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.845106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.855091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 445.865133] device veth0_macvtap entered promiscuous mode [ 445.871785] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 445.883467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 445.892669] device veth1_macvtap entered promiscuous mode [ 445.898984] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 445.910747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 445.918336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.928568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.938009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.948044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.957332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.967694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.977732] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 445.984935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.994934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.002480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.009641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.017542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.028520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 446.037919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.048624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.059027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.068897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.078181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.087947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.098187] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 446.105275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.114368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.122847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.131024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.141164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.151238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.161724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.171071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.181110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.190413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.200186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.210540] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 446.217709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.229053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.238233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.254045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.264661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.274321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.284458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.294296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.304279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.314315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.324538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.335284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 446.342728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.355811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.364412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:28:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r7, r8, 0x80000) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4b3}], 0x1}, 0x0) 05:28:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4c6}], 0x1}, 0x0) 05:28:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4c6}], 0x1}, 0x0) 05:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="219a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8096ab1b0171f89091b1dd3238d03dbb686df460963245dedf2073ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369b", 0x4c6}], 0x1}, 0x0) 05:28:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d0}], 0x1}, 0x0) 05:28:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 449.365990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 449.376570] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 449.397212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 449.415204] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 449.435082] device bridge_slave_1 left promiscuous mode [ 449.451429] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.527009] device bridge_slave_0 left promiscuous mode [ 449.540938] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.713079] device veth1_macvtap left promiscuous mode [ 449.720622] device veth0_macvtap left promiscuous mode [ 449.732296] device veth1_vlan left promiscuous mode [ 449.743751] device veth0_vlan left promiscuous mode [ 449.954586] device hsr_slave_1 left promiscuous mode [ 450.014445] device hsr_slave_0 left promiscuous mode [ 450.089633] team0 (unregistering): Port device team_slave_1 removed [ 450.115785] team0 (unregistering): Port device team_slave_0 removed [ 450.140093] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 450.194862] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 450.302865] bond0 (unregistering): Released all slaves [ 452.091500] IPVS: ftp: loaded support on port[0] = 21 [ 452.852847] IPVS: ftp: loaded support on port[0] = 21 [ 452.921836] chnl_net:caif_netlink_parms(): no params data found [ 452.954124] IPVS: ftp: loaded support on port[0] = 21 [ 453.036450] chnl_net:caif_netlink_parms(): no params data found [ 453.097805] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.104732] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.113042] device bridge_slave_0 entered promiscuous mode [ 453.154342] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.165542] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.175548] device bridge_slave_1 entered promiscuous mode [ 453.221348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 453.236943] chnl_net:caif_netlink_parms(): no params data found [ 453.246752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 453.288437] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 453.295969] team0: Port device team_slave_0 added [ 453.302343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 453.309799] team0: Port device team_slave_1 added [ 453.321132] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.327686] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.335248] device bridge_slave_0 entered promiscuous mode [ 453.353370] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.359837] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.366969] device bridge_slave_1 entered promiscuous mode [ 453.400189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.406467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.436866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.448579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 453.458644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 453.467351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.474472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.499975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.515914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 453.534994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 453.553014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 453.560532] team0: Port device team_slave_0 added [ 453.571688] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.578073] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.585314] device bridge_slave_0 entered promiscuous mode [ 453.595389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 453.603198] team0: Port device team_slave_1 added [ 453.615887] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.622576] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.629532] device bridge_slave_1 entered promiscuous mode [ 453.714063] device hsr_slave_0 entered promiscuous mode [ 453.750484] device hsr_slave_1 entered promiscuous mode [ 453.797813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 453.805242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.811905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.837417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.853875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 453.861796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 453.869227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.878391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.906732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.918262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 453.933749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 453.961441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 453.968812] team0: Port device team_slave_0 added [ 453.974370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 453.988712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 453.997154] team0: Port device team_slave_1 added [ 454.036099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.042680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.068786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.103909] device hsr_slave_0 entered promiscuous mode [ 454.150541] device hsr_slave_1 entered promiscuous mode [ 454.194100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 454.201690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.207946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.234275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.250380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 454.257370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 454.268552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 454.342630] device hsr_slave_0 entered promiscuous mode [ 454.380422] device hsr_slave_1 entered promiscuous mode [ 454.445542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.452519] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.461328] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 454.468176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 454.476048] device bridge_slave_1 left promiscuous mode [ 454.481757] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.520975] device bridge_slave_0 left promiscuous mode [ 454.527005] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.592316] device veth1_macvtap left promiscuous mode [ 454.597747] device veth0_macvtap left promiscuous mode [ 454.603164] device veth1_vlan left promiscuous mode [ 454.608215] device veth0_vlan left promiscuous mode [ 454.762927] device hsr_slave_1 left promiscuous mode [ 454.814413] device hsr_slave_0 left promiscuous mode [ 454.859747] team0 (unregistering): Port device team_slave_1 removed [ 454.869221] team0 (unregistering): Port device team_slave_0 removed [ 454.878832] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 454.903537] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 454.980373] bond0 (unregistering): Released all slaves [ 455.036280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 455.044743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 455.135810] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 455.155074] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 455.257176] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 455.296096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.318248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.328588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 455.349119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 455.371732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 455.385778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.393838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.408049] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 455.416603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 455.428019] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.440988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.448056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.459094] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 455.465972] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.481265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.490877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 455.498041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.506872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.515509] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.521932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.536854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 455.549338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 455.565064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 455.575634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.585328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.596385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.606358] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.612789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.625364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.633604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.646122] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.652549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.662344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 455.678711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 455.688838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 455.700921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.708716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.721749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.729556] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.736002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.748469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.756851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.768827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.779261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 455.793759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 455.807672] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 455.816546] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.826132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.837293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.851082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 455.865973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 455.875552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.887924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.897472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.909018] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.915432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.929862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 455.941441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 455.950252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.957424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.965517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.973328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.981842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.989522] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.996084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.003737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.011740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 456.018711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.029916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 456.039680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 456.049824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 456.057109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.068257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.076606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.084776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.092777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.103383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 456.113602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 456.123997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 456.140692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.148062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.156526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.164357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.172993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.180963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.188886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.196944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.206367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 456.218198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 456.225401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.233555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.243091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.250935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.260867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 456.276020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 456.283971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.292280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.300188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.307811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.317857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 456.324739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.333803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 456.350797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.358423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.368489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 456.382563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.390826] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 456.398092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 456.412450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.424853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.437828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 456.446694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 456.454081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.461447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.468216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.478003] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 456.494200] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 456.506402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.519913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 456.527716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 456.539968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.554915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.570654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.577457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.584851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.597039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.723042] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 456.736929] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 456.745167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.754158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.765783] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 456.777407] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 456.788456] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 456.797563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.806010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.817754] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 456.833750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.849857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.862266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 456.869611] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 456.876802] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 456.888033] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 456.894947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.903021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.917259] device veth0_vlan entered promiscuous mode [ 456.925686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.933642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.945194] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 456.953468] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 456.960813] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 456.968594] device veth1_vlan entered promiscuous mode [ 456.974869] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 456.984721] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 456.994922] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 457.002372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 457.009060] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 457.019746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 457.029699] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 457.038043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.047811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 457.055960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.063991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.071679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.079021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.087038] device veth0_vlan entered promiscuous mode [ 457.095838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.103138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.110752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.117828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.127164] device veth0_vlan entered promiscuous mode [ 457.132681] device veth1_vlan entered promiscuous mode [ 457.136477] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 457.160836] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 457.168329] device veth1_vlan entered promiscuous mode [ 457.182750] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 457.190902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.198568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.210205] device veth0_macvtap entered promiscuous mode [ 457.216394] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 457.226109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 457.235974] device veth0_macvtap entered promiscuous mode [ 457.242485] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 457.249851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.258151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.265861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.274736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.289280] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 457.297965] device veth1_macvtap entered promiscuous mode [ 457.309877] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 457.321840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 457.334965] device veth1_macvtap entered promiscuous mode [ 457.341426] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 457.347888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.355925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.363369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.371215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.382064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 457.394751] device veth0_macvtap entered promiscuous mode [ 457.401588] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 457.412796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 457.422922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 457.435697] device veth1_macvtap entered promiscuous mode [ 457.442094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 457.453657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 457.464685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 457.476560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.486856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.496817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.506805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.516160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.525933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.536070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 457.543251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.554978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.563164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.570712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.578469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.587766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.597762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.607088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.617122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.627014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.636858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.646186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.656334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.666805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 457.673994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.683688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 457.691484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.701607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.710904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.721386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.730562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.741227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.751797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 457.758826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.767013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.775030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.783391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.791242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.801056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.811034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.820867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.831127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.840482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.850415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.860318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.870209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.880544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 457.887452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.897336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.907225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.917086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.927432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.937249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.947377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.957013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.967484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.976728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.986484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.997293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 458.004597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.013211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.021178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 458.029093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.037383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.062251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.077627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.088062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.098158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.107427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.117480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.126785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.137362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.146514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.156500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.166764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 458.174370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.193213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.201166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:28:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d0}], 0x1}, 0x0) 05:28:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d0}], 0x1}, 0x0) 05:28:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d5}], 0x1}, 0x0) 05:28:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = dup3(r6, r7, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 461.262330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 461.269095] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 461.287980] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 461.295024] batman_adv: batadv0: Removing interface: batadv_slave_1 05:28:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d5}], 0x1}, 0x0) 05:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.308271] device bridge_slave_1 left promiscuous mode [ 461.313995] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.381233] device bridge_slave_0 left promiscuous mode [ 461.387233] bridge0: port 1(bridge_slave_0) entered disabled state 05:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.475001] device veth1_macvtap left promiscuous mode [ 461.491226] device veth0_macvtap left promiscuous mode 05:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.518061] device veth1_vlan left promiscuous mode [ 461.552838] device veth0_vlan left promiscuous mode 05:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 462.155782] device hsr_slave_1 left promiscuous mode [ 462.204563] device hsr_slave_0 left promiscuous mode [ 462.305627] team0 (unregistering): Port device team_slave_1 removed [ 462.335555] team0 (unregistering): Port device team_slave_0 removed [ 462.351727] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 462.399382] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 462.461300] bond0 (unregistering): Released all slaves [ 464.221181] IPVS: ftp: loaded support on port[0] = 21 [ 465.131746] IPVS: ftp: loaded support on port[0] = 21 [ 465.136407] chnl_net:caif_netlink_parms(): no params data found [ 465.241997] IPVS: ftp: loaded support on port[0] = 21 [ 465.246450] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.257407] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.267110] device bridge_slave_0 entered promiscuous mode [ 465.292738] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.299141] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.306824] device bridge_slave_1 entered promiscuous mode [ 465.336613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 465.348282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 465.373864] chnl_net:caif_netlink_parms(): no params data found [ 465.404740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 465.412794] team0: Port device team_slave_0 added [ 465.429327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 465.436899] team0: Port device team_slave_1 added [ 465.462134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 465.468402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.493948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 465.505394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.512115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.537696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.548617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 465.559358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 465.613227] device hsr_slave_0 entered promiscuous mode [ 465.640423] device hsr_slave_1 entered promiscuous mode [ 465.694651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 465.708910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 465.720929] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.727448] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.736914] device bridge_slave_0 entered promiscuous mode [ 465.763579] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.770394] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.777629] device bridge_slave_1 entered promiscuous mode [ 465.853651] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 465.868795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 465.889576] chnl_net:caif_netlink_parms(): no params data found [ 465.909400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 465.916888] team0: Port device team_slave_0 added [ 465.932174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 465.939375] team0: Port device team_slave_1 added [ 465.995845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.002541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.028542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.042912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.049177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.074638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.089388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 466.097567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 466.164525] device hsr_slave_0 entered promiscuous mode [ 466.220510] device hsr_slave_1 entered promiscuous mode [ 466.281341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 466.289105] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.297030] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.304448] device bridge_slave_0 entered promiscuous mode [ 466.314804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 466.322126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 466.328986] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.336218] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.343476] device bridge_slave_1 entered promiscuous mode [ 466.375478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 466.385759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 466.412550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 466.419739] team0: Port device team_slave_0 added [ 466.429575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 466.437631] team0: Port device team_slave_1 added [ 466.468965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.475497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.501084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.525128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.531555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.556980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.589422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 466.597811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 466.682596] device hsr_slave_0 entered promiscuous mode [ 466.720544] device hsr_slave_1 entered promiscuous mode [ 466.770982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 466.778463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 466.806214] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 466.818506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.850567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 466.883827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 466.902161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.909380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.930315] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 466.936437] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.949260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 466.964194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 466.973271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 466.981520] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.988025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.995274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.019275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.028182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 467.039359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 467.047531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.055527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.064307] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.070866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.079895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 467.093345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.103981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 467.115497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 467.125852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 467.132542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.140913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.148641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.156857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.171391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 467.180642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 467.186743] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.198827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 467.206043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.216517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.225303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.233369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.244269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 467.255932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.264412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.272854] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.279264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.287551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.297204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 467.307953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 467.321252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.329187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.337465] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.343864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.351590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.360409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.369737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 467.384170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.397243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 467.408353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 467.415744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.425543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.433649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.445679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 467.457268] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 467.464247] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 467.473326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 467.480352] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 467.488048] device bridge_slave_1 left promiscuous mode [ 467.494167] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.551213] device bridge_slave_0 left promiscuous mode [ 467.556693] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.602265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 467.609284] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 467.617063] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 467.624417] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 467.633258] device bridge_slave_1 left promiscuous mode [ 467.639154] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.680744] device bridge_slave_0 left promiscuous mode [ 467.686460] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.743073] device veth1_macvtap left promiscuous mode [ 467.748630] device veth0_macvtap left promiscuous mode [ 467.754210] device veth1_vlan left promiscuous mode [ 467.759272] device veth0_vlan left promiscuous mode [ 467.765755] device veth1_macvtap left promiscuous mode [ 467.771150] device veth0_macvtap left promiscuous mode [ 467.776478] device veth1_vlan left promiscuous mode [ 467.781632] device veth0_vlan left promiscuous mode [ 467.952887] device hsr_slave_1 left promiscuous mode [ 467.993270] device hsr_slave_0 left promiscuous mode [ 468.049485] team0 (unregistering): Port device team_slave_1 removed [ 468.059373] team0 (unregistering): Port device team_slave_0 removed [ 468.068849] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 468.113004] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 468.170865] bond0 (unregistering): Released all slaves [ 468.272396] device hsr_slave_1 left promiscuous mode [ 468.312980] device hsr_slave_0 left promiscuous mode [ 468.358241] team0 (unregistering): Port device team_slave_1 removed [ 468.369788] team0 (unregistering): Port device team_slave_0 removed [ 468.379740] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 468.414579] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 468.470907] bond0 (unregistering): Released all slaves [ 468.526934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 468.534684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 468.543126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 468.556230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 468.572487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 468.580659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.591836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 468.607112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.615359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.624187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 468.634115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 468.645315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 468.651730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 468.661940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 468.669530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.678279] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 468.685749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 468.699067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.710852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.718789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.729398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 468.739045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.748295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 468.757081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.764725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.774639] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 468.781789] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.788415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 468.796822] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 468.805252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.812733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.824755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.834091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 468.842340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.862124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.869939] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.876406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.887437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 468.896065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 468.904082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.912745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.924568] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.931123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.941037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 468.957820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.968325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 468.988677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 469.003903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 469.014128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 469.021721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 469.029459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 469.037856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 469.045710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 469.054237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 469.063326] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 469.113185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 469.180162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 469.188941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 469.199126] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 469.207801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 469.222621] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 469.235203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.244594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.257480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 469.265331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 469.284826] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 469.299964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 469.307493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 469.325579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.339236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.367930] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 469.389779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 469.407664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 469.419999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.432690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 469.441305] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 469.448265] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 469.467789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.484039] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 469.492743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.510980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.521964] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 469.529134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 469.537892] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 469.555647] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 469.562990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.569977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.578292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.587454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.597069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.609347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.619184] device veth0_vlan entered promiscuous mode [ 469.625777] device veth0_vlan entered promiscuous mode [ 469.647349] device veth1_vlan entered promiscuous mode [ 469.658139] device veth1_vlan entered promiscuous mode [ 469.682693] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 469.717037] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 469.724457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.740981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.751064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 469.760950] device veth0_macvtap entered promiscuous mode [ 469.768097] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 469.780740] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 469.787842] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 469.795949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.804982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.819671] device veth1_macvtap entered promiscuous mode [ 469.833173] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 469.841689] device veth0_macvtap entered promiscuous mode [ 469.847961] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 469.863526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 469.874661] device veth1_macvtap entered promiscuous mode [ 469.882086] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 469.892442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 469.904707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 469.914693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.929530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.939324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.954476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.963986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.978558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.989290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 470.002558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.019733] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 470.035030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 470.046138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.056282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.065835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.073718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.081769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.091333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.101351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.111027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.121091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.130284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.140453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.151675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 470.158713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 470.168247] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 470.177833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.188471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.198582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.208861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.218219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.228547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.238010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.247943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.258174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 470.265498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.276437] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 470.284602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 470.292966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 470.301409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 470.309255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.317750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.334993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.345100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.355578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.366089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.375479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.385388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.395056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.404922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.416452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 470.423666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 470.435268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 470.443791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 470.492204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 470.515914] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 470.525438] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 470.537112] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 470.546721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 470.556700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.567235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 470.575166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.588836] device veth0_vlan entered promiscuous mode [ 470.602650] device veth1_vlan entered promiscuous mode [ 470.624390] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 470.649594] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 470.665016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 470.673003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 470.693081] device veth0_macvtap entered promiscuous mode [ 470.699247] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 470.711212] device veth1_macvtap entered promiscuous mode [ 470.717586] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 470.733281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 470.751889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 470.769412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.779516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.801736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.815654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.825998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.839686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.849529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.859393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.868784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.879221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.892612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 470.899639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.910165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.917453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.925272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.933825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.943422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.953904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.963617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.975161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.984386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.994392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.003574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.013345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.022677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.033191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.043845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 471.051701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.059349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 471.067500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:28:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) dup3(r7, r8, 0x80000) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x4d5}], 0x1}, 0x0) 05:28:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r7 = dup3(r5, r6, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r7, r8, 0x80000) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 473.102225] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 473.109079] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 473.116952] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 473.123774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 473.132177] device bridge_slave_1 left promiscuous mode [ 473.137671] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.191199] device bridge_slave_0 left promiscuous mode [ 473.197245] bridge0: port 1(bridge_slave_0) entered disabled state 05:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 473.263774] device veth1_macvtap left promiscuous mode [ 473.277837] device veth0_macvtap left promiscuous mode [ 473.295023] device veth1_vlan left promiscuous mode [ 473.312799] device veth0_vlan left promiscuous mode 05:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r8, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) dup3(r7, r8, 0x80000) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 05:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 473.972818] device hsr_slave_1 left promiscuous mode 05:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 474.037960] device hsr_slave_0 left promiscuous mode 05:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 474.099605] team0 (unregistering): Port device team_slave_1 removed [ 474.126617] team0 (unregistering): Port device team_slave_0 removed [ 474.178136] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 474.245532] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 474.378825] bond0 (unregistering): Released all slaves 05:28:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000001540)=""/18, 0x12}, {&(0x7f0000001580)=""/191, 0xbf}, {&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000004dc0)=""/193, 0xc1}, {&(0x7f0000001800)=""/95, 0x5f}], 0x7, &(0x7f0000001900)=""/6, 0xb}, 0x101}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/123, 0x7b}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/93, 0x5d}, {&(0x7f0000002b00)=""/230, 0xe6}], 0x2, &(0x7f0000002c40)=""/255, 0xff}, 0x134}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)=""/239, 0xef}], 0x1}, 0x7}, {{&(0x7f0000002f80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000036c0)=[{0x0, 0x46}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/58, 0x3a}, {&(0x7f0000003340)=""/253, 0xfd}, {&(0x7f0000003500)=""/164, 0xa4}, {&(0x7f00000035c0)=""/40, 0x28}], 0x6}, 0x7}, {{&(0x7f00000037c0)=@tipc=@name, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003900)=""/166, 0xa6}, {0x0}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3, &(0x7f0000000540)=""/195, 0xbb}, 0x3}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000380)=0x8, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x6) dup3(r5, r6, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 476.481611] IPVS: ftp: loaded support on port[0] = 21 [ 477.223200] IPVS: ftp: loaded support on port[0] = 21 [ 477.288609] chnl_net:caif_netlink_parms(): no params data found [ 477.322080] IPVS: ftp: loaded support on port[0] = 21 [ 477.411384] chnl_net:caif_netlink_parms(): no params data found [ 477.456515] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.463103] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.470404] device bridge_slave_0 entered promiscuous mode [ 477.488250] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.495411] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.503202] device bridge_slave_1 entered promiscuous mode [ 477.528664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 477.539016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 477.560182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 477.567506] team0: Port device team_slave_0 added [ 477.577284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 477.584661] team0: Port device team_slave_1 added [ 477.627463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.633987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.663015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.700423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.706719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.733074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 477.743442] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.749814] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.757514] device bridge_slave_0 entered promiscuous mode [ 477.784501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 477.799710] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.806427] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.814144] device bridge_slave_1 entered promiscuous mode [ 477.835914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 477.848896] chnl_net:caif_netlink_parms(): no params data found [ 477.860205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 477.882105] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 477.934089] device hsr_slave_0 entered promiscuous mode [ 478.010452] device hsr_slave_1 entered promiscuous mode [ 478.096015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 478.115654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 478.122811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 478.129902] team0: Port device team_slave_0 added [ 478.146455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 478.157111] team0: Port device team_slave_1 added [ 478.197303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.203755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.230697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.258612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.264948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.294467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.308652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 478.322040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 478.392438] device hsr_slave_0 entered promiscuous mode [ 478.430402] device hsr_slave_1 entered promiscuous mode [ 478.489749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 478.496881] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.503532] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.510799] device bridge_slave_0 entered promiscuous mode [ 478.526931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 478.534047] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.540813] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.547886] device bridge_slave_1 entered promiscuous mode [ 478.585492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 478.595021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 478.636525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 478.643863] team0: Port device team_slave_0 added [ 478.658382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 478.665774] team0: Port device team_slave_1 added [ 478.679901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 478.719174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.725577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.751504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.769872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.776501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.802139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.815382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 478.827755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 478.874694] device hsr_slave_0 entered promiscuous mode [ 478.920407] device hsr_slave_1 entered promiscuous mode [ 478.966522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 478.979807] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 478.987830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 479.066950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.099456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 479.122122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 479.130936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.137862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.159653] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 479.169066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 479.175419] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.185975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 479.195964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.204362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.212397] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.218761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.226682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.247729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 479.257623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.266828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.274468] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.280867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.290742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.299114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 479.313572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 479.325745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.335016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 479.347378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.354955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.365671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 479.375196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 479.384819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 479.391460] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.401271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 479.409134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 479.417380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.427645] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 479.435178] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 479.443657] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 479.451652] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 479.459339] device bridge_slave_1 left promiscuous mode [ 479.464983] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.520650] device bridge_slave_0 left promiscuous mode [ 479.526123] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.582235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 479.589009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 479.596628] ================================================================== [ 479.604268] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 479.611645] Read of size 60 at addr ffff88808a1a0080 by task kworker/u4:3/267 [ 479.618902] [ 479.620542] CPU: 0 PID: 267 Comm: kworker/u4:3 Not tainted 4.14.170-syzkaller #0 [ 479.628124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.637575] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 479.644711] Call Trace: [ 479.647376] dump_stack+0x142/0x197 [ 479.650998] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 479.656099] print_address_description.cold+0x7c/0x1dc [ 479.661377] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 479.666360] kasan_report.cold+0xa9/0x2af [ 479.670588] check_memory_region+0x123/0x190 [ 479.674993] memcpy+0x24/0x50 [ 479.678086] batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 479.682933] ? lock_acquire+0x16f/0x430 [ 479.686940] ? check_preemption_disabled+0x3c/0x250 [ 479.692122] batadv_iv_ogm_schedule+0xa61/0xe20 [ 479.696782] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 479.703184] process_one_work+0x863/0x1600 [ 479.707426] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 479.712096] worker_thread+0x5d9/0x1050 [ 479.716064] kthread+0x319/0x430 [ 479.719544] ? process_one_work+0x1600/0x1600 [ 479.724050] ? kthread_create_on_node+0xd0/0xd0 [ 479.728837] ret_from_fork+0x24/0x30 [ 479.732724] [ 479.734341] Allocated by task 267: [ 479.737931] save_stack_trace+0x16/0x20 [ 479.741902] save_stack+0x45/0xd0 [ 479.745340] kasan_kmalloc+0xce/0xf0 [ 479.749049] __kmalloc+0x15d/0x7a0 [ 479.752754] batadv_tvlv_container_ogm_append+0x12b/0x480 [ 479.758415] batadv_iv_ogm_schedule+0xba0/0xe20 [ 479.763076] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 479.769449] process_one_work+0x863/0x1600 [ 479.773712] worker_thread+0x5d9/0x1050 [ 479.777743] kthread+0x319/0x430 [ 479.781184] ret_from_fork+0x24/0x30 [ 479.784899] [ 479.786510] Freed by task 209: [ 479.789687] save_stack_trace+0x16/0x20 [ 479.793644] save_stack+0x45/0xd0 [ 479.797075] kasan_slab_free+0x75/0xc0 [ 479.800953] kfree+0xcc/0x270 [ 479.804045] batadv_iv_ogm_iface_disable+0x39/0x80 [ 479.808992] batadv_hardif_disable_interface.cold+0x605/0x840 [ 479.814882] batadv_softif_destroy_netlink+0xad/0x140 [ 479.820134] default_device_exit_batch+0x22c/0x3d0 [ 479.825049] ops_exit_list.isra.0+0xfc/0x150 [ 479.830324] cleanup_net+0x3ba/0x870 [ 479.834038] process_one_work+0x863/0x1600 [ 479.838258] worker_thread+0x5d9/0x1050 [ 479.842244] kthread+0x319/0x430 [ 479.845653] ret_from_fork+0x24/0x30 [ 479.849345] [ 479.850955] The buggy address belongs to the object at ffff88808a1a0080 [ 479.850955] which belongs to the cache kmalloc-64 of size 64 [ 479.863522] The buggy address is located 0 bytes inside of [ 479.863522] 64-byte region [ffff88808a1a0080, ffff88808a1a00c0) [ 479.875130] The buggy address belongs to the page: [ 479.880059] page:ffffea0002286800 count:1 mapcount:0 mapping:ffff88808a1a0000 index:0x0 [ 479.888210] flags: 0xfffe0000000100(slab) [ 479.892354] raw: 00fffe0000000100 ffff88808a1a0000 0000000000000000 0000000100000020 [ 479.900221] raw: ffffea000243b920 ffffea000297d420 ffff8880aa800340 0000000000000000 [ 479.908083] page dumped because: kasan: bad access detected [ 479.913956] [ 479.915566] Memory state around the buggy address: [ 479.920478] ffff88808a19ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 479.928045] ffff88808a1a0000: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 479.935388] >ffff88808a1a0080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 479.942789] ^ [ 479.946146] ffff88808a1a0100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 479.953498] ffff88808a1a0180: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 479.960955] ================================================================== [ 479.968647] Disabling lock debugging due to kernel taint [ 479.975235] Kernel panic - not syncing: panic_on_warn set ... [ 479.975235] [ 479.983827] CPU: 0 PID: 267 Comm: kworker/u4:3 Tainted: G B 4.14.170-syzkaller #0 [ 479.992565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.001941] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 480.009071] Call Trace: [ 480.011708] dump_stack+0x142/0x197 [ 480.015324] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 480.020293] panic+0x1f9/0x42d [ 480.023594] ? add_taint.cold+0x16/0x16 [ 480.027557] ? ___preempt_schedule+0x16/0x18 [ 480.032012] kasan_end_report+0x47/0x4f [ 480.035973] kasan_report.cold+0x130/0x2af [ 480.040393] check_memory_region+0x123/0x190 [ 480.044806] memcpy+0x24/0x50 [ 480.047953] batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 480.052698] ? lock_acquire+0x16f/0x430 [ 480.056811] ? check_preemption_disabled+0x3c/0x250 [ 480.061854] batadv_iv_ogm_schedule+0xa61/0xe20 [ 480.066616] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 480.072933] process_one_work+0x863/0x1600 [ 480.077165] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 480.081826] worker_thread+0x5d9/0x1050 [ 480.085784] kthread+0x319/0x430 [ 480.089129] ? process_one_work+0x1600/0x1600 [ 480.093600] ? kthread_create_on_node+0xd0/0xd0 [ 480.098405] ret_from_fork+0x24/0x30 [ 480.103649] Kernel Offset: disabled [ 480.107331] Rebooting in 86400 seconds..