Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2020/12/04 18:59:27 fuzzer started 2020/12/04 18:59:27 dialing manager at 10.128.0.105:41665 2020/12/04 18:59:36 syscalls: 3298 2020/12/04 18:59:36 code coverage: enabled 2020/12/04 18:59:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/04 18:59:36 extra coverage: extra coverage is not supported by the kernel 2020/12/04 18:59:36 setuid sandbox: enabled 2020/12/04 18:59:36 namespace sandbox: enabled 2020/12/04 18:59:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/04 18:59:36 fault injection: enabled 2020/12/04 18:59:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/04 18:59:36 net packet injection: enabled 2020/12/04 18:59:36 net device setup: enabled 2020/12/04 18:59:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/04 18:59:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/04 18:59:36 USB emulation: /dev/raw-gadget does not exist 2020/12/04 18:59:36 hci packet injection: enabled 2020/12/04 18:59:36 wifi device emulation: kernel 4.17 required (have 4.14.210-syzkaller) 19:00:47 executing program 0: unshare(0x400) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x45, 0x32, 0xffffffffffffffff, 0x0) 19:00:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="2400000024000100"/20, @ANYRES32=r4, @ANYBLOB="0000080000ffffff"], 0x24}}, 0x0) 19:00:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 19:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) 19:00:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) sendfile(r1, r2, 0x0, 0x3ff) syzkaller login: [ 110.235960] IPVS: ftp: loaded support on port[0] = 21 [ 110.330459] IPVS: ftp: loaded support on port[0] = 21 [ 110.406002] chnl_net:caif_netlink_parms(): no params data found [ 110.437844] IPVS: ftp: loaded support on port[0] = 21 [ 110.527119] chnl_net:caif_netlink_parms(): no params data found [ 110.558546] IPVS: ftp: loaded support on port[0] = 21 [ 110.641784] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.650234] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.657667] device bridge_slave_0 entered promiscuous mode [ 110.676773] chnl_net:caif_netlink_parms(): no params data found [ 110.685718] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.692042] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.700687] device bridge_slave_1 entered promiscuous mode [ 110.733896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.750956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.785910] IPVS: ftp: loaded support on port[0] = 21 [ 110.807951] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.814489] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.821261] device bridge_slave_0 entered promiscuous mode [ 110.828933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.836438] team0: Port device team_slave_0 added [ 110.845294] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.852566] team0: Port device team_slave_1 added [ 110.863161] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.869493] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.876895] device bridge_slave_1 entered promiscuous mode [ 110.925156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.931383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.956584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.974688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.985641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.994152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.000368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.026788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.042101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.108647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.147667] device hsr_slave_0 entered promiscuous mode [ 111.153576] device hsr_slave_1 entered promiscuous mode [ 111.159183] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.167752] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.175238] device bridge_slave_0 entered promiscuous mode [ 111.182623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.189651] team0: Port device team_slave_0 added [ 111.196129] chnl_net:caif_netlink_parms(): no params data found [ 111.214292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.220986] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.225656] IPVS: ftp: loaded support on port[0] = 21 [ 111.227438] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.242555] device bridge_slave_1 entered promiscuous mode [ 111.248681] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.256599] team0: Port device team_slave_1 added [ 111.268211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.318728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.325203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.350856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.374579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.387998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.394796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.420066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.437261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.491968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.528403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.535825] team0: Port device team_slave_0 added [ 111.540981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.567604] chnl_net:caif_netlink_parms(): no params data found [ 111.576225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.585004] team0: Port device team_slave_1 added [ 111.611648] device hsr_slave_0 entered promiscuous mode [ 111.617482] device hsr_slave_1 entered promiscuous mode [ 111.624067] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.630393] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.637635] device bridge_slave_0 entered promiscuous mode [ 111.665885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.672119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.698908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.709798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.716629] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.723118] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.729898] device bridge_slave_1 entered promiscuous mode [ 111.751871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.758336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.784469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.796409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.833160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.849179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.866324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.874244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.950851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.958303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.966895] team0: Port device team_slave_0 added [ 111.975754] device hsr_slave_0 entered promiscuous mode [ 111.981439] device hsr_slave_1 entered promiscuous mode [ 111.987550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.994649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.048870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.056437] team0: Port device team_slave_1 added [ 112.111737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.119333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.145150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.155594] chnl_net:caif_netlink_parms(): no params data found [ 112.189985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.192679] Bluetooth: hci0 command 0x0409 tx timeout [ 112.196420] Bluetooth: hci1 command 0x0409 tx timeout [ 112.206106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.206949] Bluetooth: hci2 command 0x0409 tx timeout [ 112.236801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.247843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.272248] Bluetooth: hci5 command 0x0409 tx timeout [ 112.272257] Bluetooth: hci3 command 0x0409 tx timeout [ 112.284039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.297177] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.304416] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.308768] Bluetooth: hci4 command 0x0409 tx timeout [ 112.311532] device bridge_slave_0 entered promiscuous mode [ 112.333905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.341547] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.348376] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.355648] device bridge_slave_1 entered promiscuous mode [ 112.373463] device hsr_slave_0 entered promiscuous mode [ 112.379173] device hsr_slave_1 entered promiscuous mode [ 112.406185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.413917] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.424862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.457448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.488272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.497138] team0: Port device team_slave_0 added [ 112.505306] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.511637] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.519751] device bridge_slave_0 entered promiscuous mode [ 112.529279] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.536026] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.543410] device bridge_slave_1 entered promiscuous mode [ 112.558539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.565741] team0: Port device team_slave_1 added [ 112.601154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.610280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.619246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.626632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.652211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.665792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.672042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.697326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.734659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.742045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.750555] team0: Port device team_slave_0 added [ 112.758605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.766408] team0: Port device team_slave_1 added [ 112.781326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.814505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.820740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.846985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.864340] device hsr_slave_0 entered promiscuous mode [ 112.870592] device hsr_slave_1 entered promiscuous mode [ 112.877173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.885131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.895240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.901461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.928599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.939448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.969274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.978283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.016673] device hsr_slave_0 entered promiscuous mode [ 113.023279] device hsr_slave_1 entered promiscuous mode [ 113.036649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.049948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.059014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.101361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.110248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.138513] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.161084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.170404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.189779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.197120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.209398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.225895] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.231952] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.244393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.251199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.260816] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.267600] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.286273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.296859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.315877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.324335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.331823] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.338236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.345270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.353987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.361427] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.367865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.375045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.386598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.406233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.417216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.425144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.433484] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.439810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.447205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.455370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.464988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.472267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.479922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.487927] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.494328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.507876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.516288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.524189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.532010] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.543203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.550830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.561637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.571251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.581152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.590403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.598890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.606713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.614473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.621868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.628940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.636224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.644403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.653272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.663279] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.673534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.679608] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.686885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.695839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.703522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.711075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.720461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.731347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.739254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.749122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.756652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.763824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.771444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.779361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.786976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.794734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.802215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.802569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.816985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.824601] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.830926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.837915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.854162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.862017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.873934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.879972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.890758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.901784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.912949] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.918930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.926460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.934008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.941284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.948883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.967176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.981779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.993652] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.000238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.010648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.018467] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.024854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.034420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.043329] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.049912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.060302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.066931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.074807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.081413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.089187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.097096] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.108914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.116853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.123794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.134448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.146256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.157248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.169291] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.177106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.196271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.206668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.214985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.221795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.229606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.237650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.247633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.254258] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.260948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.270760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.272722] Bluetooth: hci2 command 0x041b tx timeout [ 114.284806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.293289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.300805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.313224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.320935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.329592] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.335983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.343126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.350739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.358418] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.364801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.371646] Bluetooth: hci1 command 0x041b tx timeout [ 114.372583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.376958] Bluetooth: hci0 command 0x041b tx timeout [ 114.389320] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.395552] Bluetooth: hci4 command 0x041b tx timeout [ 114.400799] Bluetooth: hci3 command 0x041b tx timeout [ 114.406283] Bluetooth: hci5 command 0x041b tx timeout [ 114.408490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.421203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.435579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.441827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.451051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.459066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.467050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.475198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.482079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.492255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.499707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.507536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.521121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.528274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.540701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.549151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.555881] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.563856] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.569908] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.579637] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.588691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.598045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.608576] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.617109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.627185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.636167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.645381] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.657493] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.665659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.679482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.686562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.694697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.702652] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.708987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.715881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.723479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.730931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.738722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.746422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.754600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.762153] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.768462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.776177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.783262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.790024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.799060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.808818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.821012] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.829211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.837611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.847330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.855524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.863155] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.869477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.876372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.883104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.891538] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.900659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.912292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.922079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.933115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.943227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.957808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.965451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.973746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.981215] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.987575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.996129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.009676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.019781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.027962] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.035940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.042165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.049773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.059763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.068960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.080932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.090602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.101222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.108526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.116278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.124081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.131617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.139456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.147306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.155292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.165925] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.175071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.186233] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.194388] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.200871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.208904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.216513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.224355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.231584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.239536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.247163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.255049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.262611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.269383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.276683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.284388] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.290371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.303786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.333890] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.348013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.355298] device veth0_vlan entered promiscuous mode [ 115.361058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.370427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.378960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.386430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.394531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.402321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.409781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.416871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.425807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.435990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.447058] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.453431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.463233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.470747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.480023] device veth0_vlan entered promiscuous mode [ 115.488964] device veth1_vlan entered promiscuous mode [ 115.495884] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.504255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.513190] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.520141] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.535596] device veth1_vlan entered promiscuous mode [ 115.541342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.551608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.561343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.569629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.576991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.584130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.591446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.599059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.606510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.618419] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.629663] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.645659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.653172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.663280] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.671138] device veth0_macvtap entered promiscuous mode [ 115.677867] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.692457] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.699676] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.707256] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.716392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.728066] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.736274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.747420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.755281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.762365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.769565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.778999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.790285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.799934] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.808768] device veth1_macvtap entered promiscuous mode [ 115.821178] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.834043] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.842318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.849285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.860511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.868713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.876818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.926552] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.940278] device veth0_macvtap entered promiscuous mode [ 115.950921] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.959009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.971402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.978571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.986884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.996383] device veth1_macvtap entered promiscuous mode [ 116.006385] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.019482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.038319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.049507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.060323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.069866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.078069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.086066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.096550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.106710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.117472] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.124556] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.131002] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.140469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.148250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.157141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.168451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.177624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.188875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.200811] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.208457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.215572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.224018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.231638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.240077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.254134] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.267157] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.278521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.288382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.299266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.312843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.320727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.328990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.336872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.344989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.351744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.360005] Bluetooth: hci2 command 0x040f tx timeout [ 116.361131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.376066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.385949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.392909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.426439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.435367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.447348] device veth0_vlan entered promiscuous mode [ 116.450054] Bluetooth: hci5 command 0x040f tx timeout [ 116.456952] Bluetooth: hci4 command 0x040f tx timeout [ 116.459367] Bluetooth: hci3 command 0x040f tx timeout [ 116.467942] device veth1_vlan entered promiscuous mode [ 116.480428] Bluetooth: hci0 command 0x040f tx timeout [ 116.480462] Bluetooth: hci1 command 0x040f tx timeout [ 116.491073] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.506703] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.520776] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.531365] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.538982] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.546139] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.555762] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.565650] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.573243] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.579639] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.590930] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.600686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.612215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.619300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.628467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.636373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.644128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.652134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.659886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.666913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.675988] device veth0_vlan entered promiscuous mode [ 116.687834] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.696575] device veth0_vlan entered promiscuous mode [ 116.705165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.714807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.722738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.729532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.742752] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.749761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.760739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.771259] device veth1_vlan entered promiscuous mode [ 116.779948] device veth1_vlan entered promiscuous mode [ 116.789590] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.807076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.818164] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.827970] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.836167] device veth0_macvtap entered promiscuous mode [ 116.843298] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.854862] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.870789] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.886266] device veth0_vlan entered promiscuous mode [ 116.894727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.902791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.909822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.919255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.926897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.933955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.941874] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.951096] device veth1_macvtap entered promiscuous mode [ 116.962372] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.970034] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.979558] device veth0_macvtap entered promiscuous mode [ 116.985945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.997785] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.005611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.013270] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.020246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.028086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.037423] device veth1_vlan entered promiscuous mode [ 117.047763] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.056688] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 117.065034] device veth1_macvtap entered promiscuous mode [ 117.073251] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.082887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.106224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.114987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.122292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.130643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.146911] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 19:00:55 executing program 0: unshare(0x400) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x45, 0x32, 0xffffffffffffffff, 0x0) [ 117.159214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.193703] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.201289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 19:00:55 executing program 0: unshare(0x400) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x45, 0x32, 0xffffffffffffffff, 0x0) 19:00:55 executing program 0: unshare(0x400) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x45, 0x32, 0xffffffffffffffff, 0x0) [ 117.221229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.243266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.250848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.263596] device veth0_macvtap entered promiscuous mode 19:00:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0xa8, 0x2e0, 0xffffffff, 0x0, 0xa8, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id, @icmp_id}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@local, [], @ipv6=@private2}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "6e82"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 117.269573] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.281696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.296147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:00:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0xa8, 0x2e0, 0xffffffff, 0x0, 0xa8, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id, @icmp_id}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@local, [], @ipv6=@private2}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "6e82"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 19:00:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0xa8, 0x2e0, 0xffffffff, 0x0, 0xa8, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id, @icmp_id}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@local, [], @ipv6=@private2}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "6e82"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 117.320783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.331174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.345650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.364589] batman_adv: batadv0: Interface activated: batadv_slave_0 19:00:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0xa8, 0x2e0, 0xffffffff, 0x0, 0xa8, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id, @icmp_id}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@local, [], @ipv6=@private2}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "6e82"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 117.374037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.385795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.396820] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.411024] device veth1_macvtap entered promiscuous mode 19:00:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 117.419259] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.433007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.440155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.479216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.493097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.501350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.511408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.523762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.534115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.544005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.554574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.564771] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.571619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.580111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.590400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.599663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.609395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.618696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.628512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.639046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.646243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.657395] device veth0_macvtap entered promiscuous mode [ 117.664414] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.670800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.677894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.686078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.694242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.702011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.720828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.730410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.739646] device veth1_macvtap entered promiscuous mode [ 117.749670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.760816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.774173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.784130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.794350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.804408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.815435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.822859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.835076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.843057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.851648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.861497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.872399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.881493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.891392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.900565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.910414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.919811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.929645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.940483] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.948925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.958378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.968224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.977620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.987487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.996850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.007007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.016162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.025895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.036668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.043937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.051232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.059083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.066912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.074803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.092697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.111080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.123051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.132390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.142312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.151394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.161321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.170581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.180385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.189715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.200146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.210135] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.217517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.229477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.237483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.251495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.264290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.274706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.286093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.295712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.305761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.315154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.324911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.334055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.343799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.354607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.361453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.370398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.378688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.433086] Bluetooth: hci2 command 0x0419 tx timeout [ 118.512249] Bluetooth: hci1 command 0x0419 tx timeout [ 118.519050] Bluetooth: hci0 command 0x0419 tx timeout [ 118.535123] Bluetooth: hci4 command 0x0419 tx timeout [ 118.554111] Bluetooth: hci3 command 0x0419 tx timeout [ 118.559459] Bluetooth: hci5 command 0x0419 tx timeout 19:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6007fdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 19:00:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:00:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) sendfile(r1, r2, 0x0, 0x3ff) 19:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) 19:00:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6007fdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 19:00:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) sendfile(r1, r2, 0x0, 0x3ff) 19:00:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6007fdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 19:00:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) 19:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) sendfile(r1, r2, 0x0, 0x3ff) 19:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6007fdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 19:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 119.098351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) 19:00:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$char_raw(r0, 0x0, 0x6c00) 19:00:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 119.147167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:00:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$char_raw(r0, 0x0, 0x6c00) 19:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 119.235478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.275106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 19:00:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 19:00:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$char_raw(r0, 0x0, 0x6c00) 19:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 19:00:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$char_raw(r0, 0x0, 0x6c00) 19:00:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) [ 119.403604] hrtimer: interrupt took 39237 ns [ 119.403828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:58 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="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", 0x401}]) 19:00:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x90a40, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1041, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x430a0, 0x0) 19:00:58 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 19:00:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x90a40, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1041, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x430a0, 0x0) 19:00:58 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x240a81) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 19:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:00:58 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="6d2078673da7d88c1ff3ae2797691ffee94af69e0c2105c101d56edca1c29b9e2a3a67d630c84d3c0ca6c7975a76db3dfde4ac9256c46e68e4d591779a94fcd3d447ca639b57a9cf85933bee506c9a3fae34fa4cca61c6b23c552db799cb1840c4c918a6bda09b65c1448e8cc1c89578170b9045887e1eba6f1f69f20bf69a08f902e07630d1bd2898c9d0cda3291f08b622fbbc6ce3245e99500f6c2c33476a222103fd785862c289525dd96a086231219d89be50e44f92260cc9c7a6094dc9f67a650cfc339f7a9fcf92b711d56cb93952e80115b5aa6ed0fa9480a86e0395fa82415ad6d2aef0ae55d33e6302abaa7e170b0e0db982ab7a908273e94bafddf47b472c221697c17f1aab0e93801ee42920e86a12d07e8790977c060817d5bf79bd457099e43d110b903b1fff4b08fe1fdfa94bed4897ae590d10b6c646b7ac2b66a94839798c3350aa85d291d523a5c02096913a7b339bd060bd4fa827cdd8aca1648d6c89fc01fe127af2748d97cf809fa7b199e218d18944f5ededade8fd380b820a87e32a5e171acfd8c1facacbc537187c305211d74d8dfb7ba07d60893d4913aff14108bd6d970a115248df713892546aa9dedadbf5032dfc13c11d142446a0ceedc2fb0757418b135aa099261eb244713d3ab31e6444a83d23978b548e729ad1f922f8b0ab4e93de6f714677032da1fe91347de8960f5e99b29dda5e38adb1b08df26af1151ba9bc28146f54abe67d8921fd485c1ad329a3835d700220684e0d0df94198a57108dec7a1e8040293a56c3464ad551ea9fd5b5152f79b3c9b543ae8ae7a03f83f70b6d00c1522748f958c4cc1c4f2e65efc68c5b40d90c63988d3391208528f7e8855b9c825b722a34071ae724afdd66cef1bb50f2bc209e876d77ae71f257851db4f64c8ebe5e2e49dd8cef64c0f34a8916a6cbdcd9e138f9bb3d4d922966a897b4ce83abd0ebd3896dd10b7f444139a4fa4dd6b89a43a5038110b45449c20848feec5a83a3520b58b294d0b7d6b26c1339609f4a99229ff297542fb634be735124c6643a042768a2f06b41e819201babbc011b7dc6998072a1957f3f6073af3e8c8a214cefbfcc26b0295dd8591fddee24fc676de65cf10f27abdc177e82cad8a3b79ef16aa54096963c3b868119339f1b04dcb37e28743ed7b3fe2545caaf2e7605efcfc76b247aa62f36b5af5947bb25a017fe9099dbcbcb8a3e382430c916d8fe8e39837b1aea39aa3b79998ea0b85916c8e879e756813da55eb84568d128bee67bd0e4ba1b3346320119678338807a1961c75164c8b2cd6525b299cb9b97b223f90638ebfa921d52e0775f2f728d82473b5126ab022c503670db9f2568d8cc331743a0a44e202d2f32417cee016727d9cada67340a3bf130c786a9485f699f490d3c06eca417b59c753d3b1d9e3b0b2cac6cdde8c", 0x401}]) 19:00:58 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 19:00:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x90a40, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1041, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x430a0, 0x0) 19:00:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:00:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x90a40, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1041, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x430a0, 0x0) [ 119.813569] mmap: syz-executor.5 (9635) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 19:00:58 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 19:00:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:00:58 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="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", 0x401}]) 19:00:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010067656e65766500003c000280040006000500080001"], 0x74}}, 0x0) 19:00:58 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 19:00:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = gettid() tkill(r0, 0x40) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r1 = gettid() kcmp(r1, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 120.080820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.127744] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:00:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000003c0), 0x4) 19:00:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:00:58 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="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", 0x401}]) 19:00:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000580)="b3", 0x1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) 19:00:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010067656e65766500003c000280040006000500080001"], 0x74}}, 0x0) 19:00:58 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 120.305590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:00:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000580)="b3", 0x1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) 19:00:59 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) exit(0x0) 19:00:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010067656e65766500003c000280040006000500080001"], 0x74}}, 0x0) 19:00:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000580)="b3", 0x1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) 19:00:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:00:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="a4a7eec477d51813e080c6399fdfa3314ca3b2491754bbd525b38edbc2364cdf0603cb6ba6f6cf0f4cb59a9e9518822e72c0bc975bc0d35a2545ded8706e8d2807012ddf37e851443b5c0e80aecef58959ad8d4e8d79d3b7a9453977c367fa66a43bce23f1d9a777a8d1492909f769e6a011246c720dc688bd11290629299e7a0781e6b1f5a2c559e9b01f74c4a96046798c315bf1624dbfb038eb434fd3f0dfa80a9ca2b41fff54e19db4b523bcbbd531fc3e97e4d8d76b6154b81bda9bfe107bb2fd41f59711c5da6ee80f2325ccbdc99ec11c195d7667b60d5acfc2cfab4e7db5bec1d91b4ea96d2355a751886240a8f0d3cdc2e977b6b19fc1c0dc157d0c526a141159adcfab8866f0e5b33a7729156a17f223001ea52aa837238048253890c352b456cf1ffa5a8dc5c617a9d71b36d80ff804b805cb82d21252f789b58527ab59283f25e82057f633b2af446e003fb3642f030e2351f8219a31c60c82deb2a811df64dd610c762609494caa781879de990596a56f270c455a2e4ea68536f2a2e7a249e5be89c273329bf462afc06b4b444de89c13e282aa8d01bd7d21dc70655927b958d62c57945ec25af01b9509d982b946492c25c07ecfef23787d640c0fc3be8555809c709c9d4bd57fae592e2a2c201ade235fa153a2e06d58ff4c48909f294632f951e3f76ce9d11e36b53844668b5b9d49fc84c7cc6f6d804370a97a9da734f6a2385fdb2c802448d298342130efb33541b824f7a7adf0ffae465ecbf973a599529bda2a31ae8b50bafba0d9e9321f6c090d8e78657c6a5b324fda9f07c344f4b3bfb4d9bdb9a21d04ce85c1cb64b006330428a536e7e1f9a613a82d78db041c2104d2bf5b3a11693dce8164f228341fb287bf0501cb7f98897e1b454a40fb66b5bbdda7e3ef46d1d5f7f7af3a42621c40e3cea04ba309828bb6c1992b7c363ae04e3f902a3bd0b3067b8afdb3e6a18c108071900c212a5456c0d1d7fc7392eec1d5f60aa7d8e78c5f1e76307c35cb4cde3dad99a2c67573f9b5db15db21c3df380c10c1c8668ace9e79d979eb908c94f2aa8acf3abbbdc2fddec0d4e61aaa5bf12a9a397def2c2955756ce812827f0b62048d17f6061b23594d4a32632686c5fa1c270d07cbd2bcbc78e41fe813d11b0009a935f9f37e369e38b05e9bc34e6d167731e31fb704cd9bdb3fad6dcaacbcaa645f76999ace1f2a563999d225127fb1bc6b198aea225922bb7dc0209bdc23c14bac0ae3db8336a2ce92d31948f753190d1585cc187556b4c0562b3d4ef90131388df0f9db78fc57fca351d879684b3d97da0253fbe77882cb6a26c82e8a598bd970dac2f0485291b8249bdd17c4029987a67bd958cba26cd09f6bdc93190116ce1a5138f67f6dc352c05dd2c51b8ad5a0b0e0349729243365012063c4bdd6c2bab69dc285e3abaa0fde33a0a4e962c0493ee89194abd85706b8428d2d64d781b2a86a29a168a98e618530a697d800a7d2a12b63cb85c97c887776527d05a9249c70c9ed7423d209050883492e46ca6de400151ecb11b5ecd77c16e9f760986a9b3efd538d38483e4456dd55a1c04ff409408bf6bee3a0b75e786988865a5338d6b413c67be9d09f80877733c5342ebe9c76ddb96e2b3e3143a87c0638b50161a8867b013774a7a58e5f5eee8242adc0e5114ba99bf97dcadcbe6eb688809c50653d11ea35f48e8b2bf9e201cd4bab5e5e98cb15d35a8621131d16c41137768a588ca74759f155208815e9abd8f9cfbdf375fe407fc75465bb02faa034e15b6da441fc833e19b4dbf5fe2c9c99fe9e25014be1d99339ea27350d921a4231f9e332da4a0abce8029929ddb4b6201c25ad78bc5042112dc8c70492016672e3b63d556b43f1d83f7f7f589e5397165d3db6345d38307742c24be37ef314d5c33874f8b33ad1dc8e0f94acab6330945351c204d5bced7fb78ebeab2d685fd4ad23548221369212e13ced0290dc900f4b557060e3bbde9838a64883a0708a05e1353768d170d138a5ca76e2a1433f54a5cc78928ba63206050f82e53ccd299b3eec111f5babe578bb23d404759193c8083158bb7fc8fb0c8e174a09eb197edef10cf70a697ca79809fc54b3e7365fbc6551849fde59c0bcafa51677b45337a5d92a074ae46fdab97b1e50080cda7409801ff348a795f86bb79c80451bc75b26f38a7796db0dd221e5cba34bd1eaa9de44cb8089adb4a3d65e55d23894ba48cf2132f3c8c9f447c17ef11b886264c682fcb956ee36a0db1bfc72e58178021755ed20f86dd11fbe1423edd12a161f98fd388382b2e045ce7db4e6154cef3991956cd4036b6efe5d562945ef43dbd40037d455f5f5ad840218dc5ec56578e35a95b970f1e029d130026a41ab5107e99fd0cf4e1a377df03ce3ed91a1f3f88b3ba0ec0f68b790df346b4f4354d9c2916eeaea32f652aa5269c81873824c6dfd18ee1c41080ccf4543e4dd2d97d2801fdfb30cb0a86de722ead3d63b3ffd2fed6f15bdc7f90b1adf903463553476d6a2d57a52991019968d0bd43646fa0f77c263f4a5d085315991caecfa43c779281d95a6d151e91062f1e12da706dec16295fce155ce230d31f40d952c7fdee8213f92419fdf2669c70a740f16e3ac1d830399a8de6a5e98ebbadff4d0d768e4ad159b15f31322444eabb2f7fe4a23dfbd3061caf61bb65dfdeb02b77f4e0ff301a559adbb1a4dc0bcb10f8b1ef04a82444246e4ee12aa61389f5c41975bb664b910fab8d36fa54e18594973c5b62529441cbf62094347ce724fcccaf2813e4d5729208ef1af143d737d5febf90dee814122661b0d3eb517893c644b0506751229fe0d63438ca1ecc8aede7b8a26b138420a24c0e944187addb85a909e4d1ee1416f4114e1365a85b14de69543e63a7043ff3e136664b86cc57b06c6f70a4a70a00b8b6b26fd8c04f9559d5803454cb292a7fb86b3c85b528c0989eb29fcbac6f8c2516232d96e0166f1b0bc3a42f7933b59e46b6ca6290ad8a1c3f02e67ecb9f8f70c19c7d1b2052de3259691501d83ac093b8fa06ba9fd5121cc98c2a296f4c9660fa69577a46311a0c1600d5286a3ae49757bdfafe316b504738e7d3979ace60bc4429e4501e10114bb59b47ddc2f66d066e7d8cbdc766ed66e6d6096e13b49dd19f7e68cf6281340cc81b008cd2e86e8bf8d63f51b833bd1d38830e950ca56415a3b700233629b8b5440a9ca6cedf68393c6d4346ccbbdf8b149bd3577b922e1dbf30f037c966b199b48223f40166d7c0f2e2449edea64e6b835d898bffd02b1e929465cb663bf2f431f397957b86eb8f9a8ad2f0a5b493d3a7b859b17ccd2715a08365c36437577dc602669f9eab367d70f292be588e1f72514126fb8ce3610d337057cc0bf98e475fa372976647c5cecb1e94c030c96f7d020d958ca46a141b00de0897c0bef324e749fa163f889c6476475b985d5581e35ede0eb3aa8e3408a145a0618aa20291389722a57fcb080b4a2adfcddec9be0088b311c618a4501e659fafa102b2221ce6cb884769e6caaa710129ce9f41315f84ccfc0fccfd4df957aa8b0b6d8344b5df2797a6b950c9c25484e1b636c01f8cdec9c602e25fef03c673679838524076c76ffe25fbcd5e143e53756d1eee537e48ec9618d97408e0b01de38866167c4d1b143c719011f69cdf768fb743fa0247a4826ae8c81b67b1c3d344e1bd20a28b8c5a137d359d7f632434c4ed613fcd0077aad454b3b59f57bb94583b097d5c88c69fb4cdffbce74233a9bbee9853b9eaa6d058199176f08c813af7550fd61344fd465260b5cee9cc864d63cdb0815781e777159675bbadb287a3ee3bbebc708db7030d87f7501c8acf6bb8410f14ce41a41f05ee450f4bd997c745f020ad0c17799dc4fa00e94809186c5a4f8614ceeb9910f4e7840057b503d88b600fa94d576059e5663aa184a5b75298bc66bdca7d9db2bf22751a1d1dfc38d4ffc6580bd51816a799095f664d8143313f0f15c9274cd0de11ea899efd82a712e7ee52fb2b99496978f137fff1c6ef7fabbc2333b4c019a939270427aa43ef99c5e0fcbf5652313929c83054a42f171a119d8cbbb7175fa19f0f53bb2ea4147c9e4412d98182abaed5bb8b76823a003336d157d8dfe6501ba49e2adb79d6a975121a8b47ebde4e75c3a07cf69b07542bad19a3a9bafd56f7cf2ddce48a4fec00c805180f1d945e16b431bc292eb52a5236c9de2ed1deddfe8a6b586d5ffb2737c44a9d5c1de516a67c260ace16f83c8786c9801a1e151f2a695414f448e721041afe7949a635832724702064ddfc6f60d8c5819cac357f1d9fe47eaa25fb57c4136e794f0314b0583efd8d155748cc06b3c98468948839ecc04d597ddbed30e433e12122aff2c51837f8a534100eac65a2292fb28fe8954926664f31579c51eadd2f00d912dc67c05299f0c68c3f2595d08600898e2018342b89a7441b2786af5273ee0383170585ad5c6d77e97229819b8ca791126e28b48859c47c26a02d88994d5d94e3f412d1bbc694b7aaf05650b91c2cc2fc7e49374def183eca6e5c45d8ddbc2f261510c43d6c9d4018cf14d971f7c21886c878a2ca69d103e4b30d556ba41656f56183abfe37529aa0f9b705d027f47802fe3d2047e326875f41ef91975cecd51754777fd0383de18a964aeec4ac460b212d4b29ace02de2fc71ea9b1f85361f53bf330704f001097991a398c3382cbaf3122aae9d3e3956bd1e8ecc2750c59bd2325d23eda98552863837707a58b01ccbb0e7bc9c38406a37e88a1c655b767722d9ddfb83c7eae4e8ba351e518ae97e76c59b9a457cb70ec2c514256c3891d5a1a4c7b14d7aefe4d55e58b5ae683d154053e5176036fb5afa9095017ffe77c33a6bd791a5c059b643061fc944cc810264fd9d5bf8bffe3efb9a8a2c41b5cb73152db762ff7e33bc5dd1887dd36589633685c6afc39117cbf42d4bb32d94d143ab22774e5e55d0634de4e63436b37cf63d458d383a1912dc714a7ec9205b7fe056416400d0b4e9b19ea36d8cbb4af6a7c26e5c369dbd2cc821769702e3dcbb639f7f440f6b69094c9816c41154edb407ee31bdcd725d5d50f490d977d350944aa009c896d4a80c404ee9a60595b77ae3a0e16cc67802adde39a74c527ee39266425ee81c2ccc9d1e66974952d1f6f822bca1f77dd0027210d0407e487ccad9ec93372dca87c2821e478ecbc7eee0a1366ddb9187fe96e8bbc206428ca6df8add18156c1d10156b0b59a6f6372a9fa0f7bbdfb50e07e501a15294f0ece845a593eecccdeff5e9867a6e21206ab2423f59933d61e2ec96c25ee3e480dae1c1690c7a4c0b63fc2109013e1dbed73fd535f3b1c3d70fa822c207036b7d8f81845860ea401748fedec0cdccd7ab27e54d2e6c6e9f78a1efe8f3b42feae9465a677a2cbce32289a33b0d35974650090ab5e5323c08120e694c6cfe0f957c2fc57b44b97971edbbf4c4f7fe5aab96a99fd7d89748dd3a108a0b3f5b823e8b4d52728c823828614d0eb5e42864849600fec4eec3939d7894fc5aaf9990413268e818065bd1efa90c6de10bebb273e94180a985cd0ebdd5cb08c1294f3cd65af328b47c7378baff8f3183f97ef40986cce556ec569e0fd20845607f92e3d3c36b929116d3d199cb48c5e2c9fa6b87a34277d1c41c697a67035cacf8494f72469ca3541"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:00:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000580)="b3", 0x1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) 19:00:59 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) exit(0x0) 19:00:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010067656e65766500003c000280040006000500080001"], 0x74}}, 0x0) 19:00:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000340)={0x9, 0x3}) r3 = socket(0x10, 0x803, 0xfffffffb) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3400000010000104539300000000000000000000dec27706a628369be338a3562cc9413f14c63f", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="be2e074d7e602c0426bd70000000000000000000", @ANYRES32=r2, @ANYBLOB="000004000000000008000a00", @ANYRES32=0x0, @ANYBLOB="9e3fed4712e40152e411904b06f6a53e9ea23bed63176d4caa8428051e8bc4897dad8d2c5a297fcd74045608a133b2f2e5508b9e8f567b99bd393afd3bac4fb7325b1ab899d395318b2d1aedf55fb36f44614472a3015bea19aa99d4ef85d295c23b5f02652fbfc260e7daf08f42d23c93d5d8980581bd0a9aec8ca868016dfb27bccf5e57d9a6512962150000"], 0x28}}, 0x34) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x70bd2f, 0x0, {0x0, 0x0, 0x0, r2, 0x24100, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x64}}, 0x0) 19:00:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 19:00:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 19:00:59 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) exit(0x0) 19:00:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000340)={0x9, 0x3}) r3 = socket(0x10, 0x803, 0xfffffffb) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3400000010000104539300000000000000000000dec27706a628369be338a3562cc9413f14c63f", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff1400120005000000000000e3f3ea710100625187646765114335b9be000004000200582ca16c8ed213e409bd9d1bad0f3ff7bc91897307afc2a949b4444c02dc1cbcc91c95e3bcd7b0e99a8bd43bbccdb41a1a17668c3eb53f50e09cb9189215276b807429407206347f6f018e2904ebd762ea0b5a5242a223ff9c57fee8b014aab590a8faa31b841b0df0c61e4b98aac01338b047f257a31492a8ba2bd3dd38590ac8bc7718d20b1b64ad717d786acee67f90fc00dda4f6c5898c4a2eeade2fc85e1f9cecfeb9b38f5bedb63c7061509023d5078421f92cf60bd8e04a90d6bb50d6b766223924b289000000000000000000"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="be2e074d7e602c0426bd70000000000000000000", @ANYRES32=r2, @ANYBLOB="000004000000000008000a00", @ANYRES32=0x0, @ANYBLOB="9e3fed4712e40152e411904b06f6a53e9ea23bed63176d4caa8428051e8bc4897dad8d2c5a297fcd74045608a133b2f2e5508b9e8f567b99bd393afd3bac4fb7325b1ab899d395318b2d1aedf55fb36f44614472a3015bea19aa99d4ef85d295c23b5f02652fbfc260e7daf08f42d23c93d5d8980581bd0a9aec8ca868016dfb27bccf5e57d9a6512962150000"], 0x28}}, 0x34) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x70bd2f, 0x0, {0x0, 0x0, 0x0, r2, 0x24100, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x64}}, 0x0) 19:00:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_map={0x30, 0x114, 0x6, {{0x0}, 0x0}}], 0x30}, 0x0) 19:00:59 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:00:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_map={0x30, 0x114, 0x6, {{0x0}, 0x0}}], 0x30}, 0x0) 19:01:00 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) exit(0x0) 19:01:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_map={0x30, 0x114, 0x6, {{0x0}, 0x0}}], 0x30}, 0x0) 19:01:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 19:01:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000340)={0x9, 0x3}) r3 = socket(0x10, 0x803, 0xfffffffb) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3400000010000104539300000000000000000000dec27706a628369be338a3562cc9413f14c63f", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="be2e074d7e602c0426bd70000000000000000000", @ANYRES32=r2, @ANYBLOB="000004000000000008000a00", @ANYRES32=0x0, @ANYBLOB="9e3fed4712e40152e411904b06f6a53e9ea23bed63176d4caa8428051e8bc4897dad8d2c5a297fcd74045608a133b2f2e5508b9e8f567b99bd393afd3bac4fb7325b1ab899d395318b2d1aedf55fb36f44614472a3015bea19aa99d4ef85d295c23b5f02652fbfc260e7daf08f42d23c93d5d8980581bd0a9aec8ca868016dfb27bccf5e57d9a6512962150000"], 0x28}}, 0x34) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x70bd2f, 0x0, {0x0, 0x0, 0x0, r2, 0x24100, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x64}}, 0x0) 19:01:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@rdma_map={0x30, 0x114, 0x6, {{0x0}, 0x0}}], 0x30}, 0x0) 19:01:00 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 19:01:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 19:01:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000340)={0x9, 0x3}) r3 = socket(0x10, 0x803, 0xfffffffb) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3400000010000104539300000000000000000000dec27706a628369be338a3562cc9413f14c63f", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="be2e074d7e602c0426bd70000000000000000000", @ANYRES32=r2, @ANYBLOB="000004000000000008000a00", @ANYRES32=0x0, @ANYBLOB="9e3fed4712e40152e411904b06f6a53e9ea23bed63176d4caa8428051e8bc4897dad8d2c5a297fcd74045608a133b2f2e5508b9e8f567b99bd393afd3bac4fb7325b1ab899d395318b2d1aedf55fb36f44614472a3015bea19aa99d4ef85d295c23b5f02652fbfc260e7daf08f42d23c93d5d8980581bd0a9aec8ca868016dfb27bccf5e57d9a6512962150000"], 0x28}}, 0x34) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x70bd2f, 0x0, {0x0, 0x0, 0x0, r2, 0x24100, 0x8}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x64}}, 0x0) 19:01:01 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:01 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 123.430363] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.489581] batman_adv: batadv0: Removing interface: batadv_slave_0 19:01:02 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 123.642422] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.717197] batman_adv: batadv0: Removing interface: batadv_slave_1 19:01:02 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 123.828579] device bridge_slave_1 left promiscuous mode [ 123.926376] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.065064] device bridge_slave_0 left promiscuous mode [ 124.124050] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.259541] device veth1_macvtap left promiscuous mode [ 124.340900] device veth0_macvtap left promiscuous mode [ 124.399895] device veth1_vlan left promiscuous mode [ 124.453732] device veth0_vlan left promiscuous mode 19:01:03 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:03 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:03 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:03 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 125.483074] device hsr_slave_1 left promiscuous mode [ 125.606742] device hsr_slave_0 left promiscuous mode [ 125.768016] team0 (unregistering): Port device team_slave_1 removed [ 125.901133] team0 (unregistering): Port device team_slave_0 removed [ 125.970246] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 126.071920] bond0 (unregistering): Releasing backup interface bond_slave_0 19:01:04 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 126.370235] bond0 (unregistering): Released all slaves [ 129.176150] IPVS: ftp: loaded support on port[0] = 21 [ 129.293052] chnl_net:caif_netlink_parms(): no params data found [ 129.341694] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.348058] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.355655] device bridge_slave_0 entered promiscuous mode [ 129.362754] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.369097] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.376724] device bridge_slave_1 entered promiscuous mode [ 129.394535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.403225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.422475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.429460] team0: Port device team_slave_0 added [ 129.435002] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.443223] team0: Port device team_slave_1 added [ 129.457862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.464179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.490109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.501036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.507262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.532457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.543308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.550516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.572220] device hsr_slave_0 entered promiscuous mode [ 129.577764] device hsr_slave_1 entered promiscuous mode [ 129.583811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.590691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.655717] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.662283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.668948] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.675318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.703287] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 129.709344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.719802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.728264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.735728] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.743561] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.752711] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.758758] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.767764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.775393] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.781767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.790289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.798595] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.804972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.821840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.829371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.837230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.845451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.855852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.866176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.872841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.879789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.894763] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.902212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.908828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.918832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.972623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.982664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.013104] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.020021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.027083] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.036781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.044530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.052893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.061435] device veth0_vlan entered promiscuous mode [ 130.069574] device veth1_vlan entered promiscuous mode [ 130.075606] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.084266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.095215] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.104673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.112079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.119303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.128204] device veth0_macvtap entered promiscuous mode [ 130.135104] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.143612] device veth1_macvtap entered promiscuous mode [ 130.151826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.161393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.169795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.179889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.189036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.198877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.208133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.217873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.227004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.236782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.245948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.255694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.266552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.277926] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 130.285044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.293482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.303398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.313165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.323468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.333497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.343002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.355212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.364742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.374793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.384261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.394355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.404711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.412146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.419337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.427140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:01:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 19:01:09 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:09 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:09 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 19:01:09 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bdf0783bc43b69d5032ef378e16e0cf151304a382f30c2ca83900da428feaa46fb47bc5eb95d6b16a8bb9aa8f7a10d38613c1fa7dc17a54147f21027c1c422555d8db85163dcc14eed2df45bc73ea882e251c79c5bc9141779ab8a3794af035e7d0faf18049364e949f18c70eb599a079deafac4aa38f633a8b000f6b97042a09bf479b9d34b1df98c36784643771446d86ee7ab29d806d7331457ea9337f2d05d74cc193c7ff11c5dcad869f8901386680faf10e12ecbbba3679fcfb3b894b2dab8c50e2c5a375f161d1461288652aaee7376e10b41dba19beb23ee5fbbcc0a5b9ca350344a234a609b46e8c3be8a1c4d32130eb7e5514a091e7dc98169db4cadedc08f3c43e6ae", @ANYRES32], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0x0, 0x8, 0x100000001}) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TIMERSLACK(0x1e) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000100)=0x2, 0x4) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) 19:01:09 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setrlimit(0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 19:01:10 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:10 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 131.596018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.622331] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.765330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.844916] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.924949] device bridge_slave_1 left promiscuous mode [ 131.969491] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.017698] device bridge_slave_0 left promiscuous mode [ 132.050010] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.135521] device veth1_macvtap left promiscuous mode [ 132.155349] device veth0_macvtap left promiscuous mode [ 132.255621] device veth1_vlan left promiscuous mode [ 132.307587] device veth0_vlan left promiscuous mode 19:01:11 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1011], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 133.250123] device hsr_slave_1 left promiscuous mode 19:01:11 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:01:11 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 133.338060] device hsr_slave_0 left promiscuous mode [ 133.436275] team0 (unregistering): Port device team_slave_1 removed [ 133.511183] team0 (unregistering): Port device team_slave_0 removed [ 133.540778] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 133.562043] bond0 (unregistering): Releasing backup interface bond_slave_0 19:01:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1011], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:01:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1011], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 133.858509] bond0 (unregistering): Released all slaves 19:01:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 19:01:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1011], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:01:12 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='0', 0x1}, {0x0}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x85) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x3) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 136.142564] IPVS: ftp: loaded support on port[0] = 21 [ 136.261779] chnl_net:caif_netlink_parms(): no params data found [ 136.310199] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.316711] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.324783] device bridge_slave_0 entered promiscuous mode [ 136.331657] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.338166] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.345254] device bridge_slave_1 entered promiscuous mode [ 136.362235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.370919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.389972] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.397155] team0: Port device team_slave_0 added [ 136.402769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.409752] team0: Port device team_slave_1 added [ 136.427221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.433609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.458830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.469545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.475850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.501060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.511864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.519098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.539828] device hsr_slave_0 entered promiscuous mode [ 136.545446] device hsr_slave_1 entered promiscuous mode [ 136.551536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.558408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.626486] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.632830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.639377] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.645742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.672231] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 136.678283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.686657] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.694916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.703446] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.709991] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.719774] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.726539] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.734626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.742661] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.749000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.758344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.766081] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.772464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.787742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.795302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.809568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.820292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.831291] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.837765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.845844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.853523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.861746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.873921] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.881546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.888189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.899176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.948380] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.957583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.984287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.992298] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.999320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.008544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.016096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.023268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.033635] device veth0_vlan entered promiscuous mode [ 137.042631] device veth1_vlan entered promiscuous mode [ 137.048311] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.058039] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.068207] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.077408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.085254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.092716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.102185] device veth0_macvtap entered promiscuous mode [ 137.108359] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.116596] device veth1_macvtap entered promiscuous mode [ 137.125294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.134279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.143169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.153241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.162395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.172371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.181530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.191387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.200470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.211073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.220165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.229917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.240098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.247755] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 137.255261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.263555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.271901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.282394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.292000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.302030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.311215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.321114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.330198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.340031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.349506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.359242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.369044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.376033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.383206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.391323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:01:16 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setrlimit(0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 19:01:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 19:01:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:01:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838b8e704c3fdc8ee5d605ffdcfaa3e4e8f6f6ebeb30bbfe63113701000066085e4f2601ac985c537b9bd50000ca3bd54e43a9b4f420c471b8151b91e44c930c30e1cf06cc8f7be0f320aa86d2453871e125017adb1db126c7e3c9ec258622122920cb4bb14bcf67029aecca39705a5dd2b7a0fc8c8a2874e3c964e270429aef5cf187cb1e9550e1a74bf9fde23dbb11a797018f788c1b593f31cd20b5dfcf047a3c37681a1008da6f697369b332cc72371dafe2510b89307494f077ca47c4940c89688aa1b59d499280ee0e3be25466f98806a6259bd2ac681abf43182d3e56be8ffb622ffd0a53c12af10a", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:01:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x178, 0x0, 0x0, 0x178, 0x0, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) 19:01:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82300, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c8907000045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000001800)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 137.496249] mmap: syz-executor.2 (10486): VmData 37453824 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 19:01:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x178, 0x0, 0x0, 0x178, 0x0, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) 19:01:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) [ 137.575085] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 137.584818] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 19:01:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:01:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) [ 137.654358] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 137.663671] EXT4-fs (loop3): orphan cleanup on readonly fs [ 137.669317] EXT4-fs error (device loop3): ext4_orphan_get:1266: comm syz-executor.3: bad orphan inode 33554432 19:01:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:01:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x178, 0x0, 0x0, 0x178, 0x0, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) 19:01:16 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setrlimit(0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 19:01:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x178, 0x0, 0x0, 0x178, 0x0, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) 19:01:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 137.746674] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue [ 137.768878] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 137.851551] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 138.191169] Bluetooth: hci4 command 0x0409 tx timeout [ 140.270501] Bluetooth: hci4 command 0x041b tx timeout 19:01:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838b8e704c3fdc8ee5d605ffdcfaa3e4e8f6f6ebeb30bbfe63113701000066085e4f2601ac985c537b9bd50000ca3bd54e43a9b4f420c471b8151b91e44c930c30e1cf06cc8f7be0f320aa86d2453871e125017adb1db126c7e3c9ec258622122920cb4bb14bcf67029aecca39705a5dd2b7a0fc8c8a2874e3c964e270429aef5cf187cb1e9550e1a74bf9fde23dbb11a797018f788c1b593f31cd20b5dfcf047a3c37681a1008da6f697369b332cc72371dafe2510b89307494f077ca47c4940c89688aa1b59d499280ee0e3be25466f98806a6259bd2ac681abf43182d3e56be8ffb622ffd0a53c12af10a", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:01:19 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 19:01:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82300, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c8907000045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000001800)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 19:01:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x2400, {"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", 0x1000}}, 0x1006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 19:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x10000000, 0x4) 19:01:19 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setrlimit(0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 19:01:19 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,grpquota,resize=auto']) [ 140.598434] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 140.623851] EXT4-fs (loop3): orphan cleanup on readonly fs [ 140.623874] EXT4-fs error (device loop3): ext4_orphan_get:1266: comm syz-executor.3: bad orphan inode 33554432 19:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x10000000, 0x4) 19:01:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82300, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c8907000045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000001800)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 19:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x10000000, 0x4) [ 140.627709] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue [ 140.648997] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only 19:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x10000000, 0x4) 19:01:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82300, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c8907000045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000001800)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 140.769714] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 140.772194] print_req_error: I/O error, dev loop1, sector 0 [ 140.788464] EXT4-fs (loop3): orphan cleanup on readonly fs [ 140.788476] EXT4-fs error (device loop3): ext4_orphan_get:1266: comm syz-executor.3: bad orphan inode 33554432 [ 140.788765] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue [ 140.819911] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only [ 140.887017] print_req_error: I/O error, dev loop3, sector 0 [ 140.903526] print_req_error: I/O error, dev loop1, sector 0 [ 140.915167] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 140.945247] EXT4-fs (loop3): orphan cleanup on readonly fs [ 140.945258] EXT4-fs error (device loop3): ext4_orphan_get:1266: comm syz-executor.3: bad orphan inode 33554432 [ 140.945487] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue [ 142.360558] Bluetooth: hci4 command 0x040f tx timeout 19:01:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838b8e704c3fdc8ee5d605ffdcfaa3e4e8f6f6ebeb30bbfe63113701000066085e4f2601ac985c537b9bd50000ca3bd54e43a9b4f420c471b8151b91e44c930c30e1cf06cc8f7be0f320aa86d2453871e125017adb1db126c7e3c9ec258622122920cb4bb14bcf67029aecca39705a5dd2b7a0fc8c8a2874e3c964e270429aef5cf187cb1e9550e1a74bf9fde23dbb11a797018f788c1b593f31cd20b5dfcf047a3c37681a1008da6f697369b332cc72371dafe2510b89307494f077ca47c4940c89688aa1b59d499280ee0e3be25466f98806a6259bd2ac681abf43182d3e56be8ffb622ffd0a53c12af10a", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:01:22 executing program 0: pipe(&(0x7f0000000300)) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000000)=""/215) 19:01:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b2c48735195abc80724001e475e50c52b3082d1945f1efddeeb38321f6eee66c0b2732bcd1f", 0x75, 0x0, 0x0, 0x0) 19:01:22 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,grpquota,resize=auto']) 19:01:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x80047453, 0x0) 19:01:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x2400, {"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", 0x1000}}, 0x1006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 19:01:22 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,grpquota,resize=auto']) [ 143.607059] nla_parse: 5 callbacks suppressed [ 143.607981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b2c48735195abc80724001e475e50c52b3082d1945f1efddeeb38321f6eee66c0b2732bcd1f", 0x75, 0x0, 0x0, 0x0) [ 143.643727] IPVS: ftp: loaded support on port[0] = 21 [ 143.643965] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only [ 143.683889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.773818] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only [ 143.783912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b2c48735195abc80724001e475e50c52b3082d1945f1efddeeb38321f6eee66c0b2732bcd1f", 0x75, 0x0, 0x0, 0x0) 19:01:22 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,grpquota,resize=auto']) [ 143.862006] divide error: 0000 [#1] PREEMPT SMP KASAN [ 143.862010] Modules linked in: [ 143.862020] CPU: 1 PID: 10675 Comm: syz-executor.2 Not tainted 4.14.210-syzkaller #0 [ 143.862024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.862030] task: ffff88809a21c2c0 task.stack: ffff88805dba0000 [ 143.862043] RIP: 0010:netem_enqueue+0x1364/0x2dec [ 143.862047] RSP: 0018:ffff88805dba7750 EFLAGS: 00010246 [ 143.862054] RAX: 00000000861ecf9f RBX: ffff88809a2b1500 RCX: 0000000000000000 [ 143.862059] RDX: 0000000000000000 RSI: ffff8880978a8900 RDI: ffff8880978a8984 [ 143.862063] RBP: 0000000000000008 R08: ffff8880978a89d8 R09: 0000000000000000 [ 143.862067] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 143.862072] R13: ffff8880981f8220 R14: 0000000000000000 R15: ffff8880981f8000 [ 143.862078] FS: 00007f8aba596700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 143.862083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.862087] CR2: 0000000000508e30 CR3: 000000009d48e000 CR4: 00000000001406e0 [ 143.862094] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.862099] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.862101] Call Trace: [ 143.862113] ? check_preemption_disabled+0x35/0x240 [ 143.862123] netem_enqueue+0x889/0x2dec [ 143.862131] ? __dev_queue_xmit+0x1108/0x2480 [ 143.862140] __dev_queue_xmit+0x121d/0x2480 [ 143.862150] ? __netlink_lookup+0x345/0x5d0 [ 143.862159] ? netdev_pick_tx+0x2e0/0x2e0 [ 143.862167] ? skb_clone+0x126/0x9a0 [ 143.862175] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 143.862183] ? memcpy+0x35/0x50 [ 143.862190] ? memcpy+0x35/0x50 [ 143.862197] ? skb_clone+0x6ac/0x9a0 [ 143.862205] netlink_deliver_tap+0x60c/0x7d0 [ 143.862215] netlink_unicast+0x485/0x610 [ 143.862224] ? netlink_sendskb+0xd0/0xd0 [ 143.862232] ? __check_object_size+0x1b/0x22c [ 143.862240] netlink_sendmsg+0x62e/0xb80 [ 143.862249] ? nlmsg_notify+0x170/0x170 [ 143.862257] ? kernel_recvmsg+0x210/0x210 [ 143.862267] ? security_socket_sendmsg+0x83/0xb0 [ 143.862274] ? nlmsg_notify+0x170/0x170 [ 143.862282] sock_sendmsg+0xb5/0x100 [ 143.862291] ___sys_sendmsg+0x6c8/0x800 [ 143.862301] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 143.862308] ? __lock_acquire+0x5fc/0x3f20 [ 143.862316] ? do_futex+0x12b/0x1980 [ 143.862323] ? trace_hardirqs_on+0x10/0x10 [ 143.862329] ? dev_ifsioc+0x7d0/0x7d0 [ 143.862336] ? __fget+0x1fe/0x360 [ 143.862344] ? lock_acquire+0x170/0x3f0 [ 143.862350] ? lock_downgrade+0x740/0x740 [ 143.862359] ? __fget+0x225/0x360 [ 143.862367] ? __fdget+0x196/0x1f0 [ 143.862375] ? sockfd_lookup_light+0xb2/0x160 [ 143.862384] __sys_sendmsg+0xa3/0x120 [ 143.862392] ? SyS_shutdown+0x160/0x160 [ 143.862402] ? SyS_clock_gettime+0xf5/0x180 [ 143.862408] ? SyS_clock_settime+0x1a0/0x1a0 [ 143.862414] ? fput+0xb/0x140 [ 143.862421] SyS_sendmsg+0x27/0x40 [ 143.862427] ? __sys_sendmsg+0x120/0x120 [ 143.862434] do_syscall_64+0x1d5/0x640 [ 143.862446] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 143.862452] RIP: 0033:0x45deb9 [ 143.862456] RSP: 002b:00007f8aba595c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.862464] RAX: ffffffffffffffda RBX: 000000000002a880 RCX: 000000000045deb9 [ 143.862469] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 143.862473] RBP: 000000000119bf60 R08: 0000000000000000 R09: 0000000000000000 [ 143.862478] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf2c [ 143.862483] R13: 00007ffec37f799f R14: 00007f8aba5969c0 R15: 000000000119bf2c [ 143.862491] Code: 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 65 d5 8a fb 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 48 8b 34 24 31 d2 2b 8e 84 00 00 00 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 [ 143.862642] RIP: netem_enqueue+0x1364/0x2dec RSP: ffff88805dba7750 [ 143.862669] ---[ end trace 8d716e94714e939a ]--- [ 143.862681] Kernel panic - not syncing: Fatal exception in interrupt [ 143.863348] Kernel Offset: disabled [ 144.236658] Rebooting in 86400 seconds..