Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2020/09/29 10:28:10 fuzzer started 2020/09/29 10:28:10 dialing manager at 10.128.0.105:35073 2020/09/29 10:28:11 syscalls: 3181 2020/09/29 10:28:11 code coverage: enabled 2020/09/29 10:28:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/29 10:28:11 extra coverage: extra coverage is not supported by the kernel 2020/09/29 10:28:11 setuid sandbox: enabled 2020/09/29 10:28:11 namespace sandbox: enabled 2020/09/29 10:28:11 Android sandbox: enabled 2020/09/29 10:28:11 fault injection: enabled 2020/09/29 10:28:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/29 10:28:11 net packet injection: enabled 2020/09/29 10:28:11 net device setup: enabled 2020/09/29 10:28:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/29 10:28:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/29 10:28:11 USB emulation: /dev/raw-gadget does not exist 2020/09/29 10:28:11 hci packet injection: enabled 2020/09/29 10:28:11 wifi device emulation: enabled syzkaller login: [ 36.262476] random: crng init done [ 36.266105] random: 7 urandom warning(s) missed due to ratelimiting 10:29:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:29:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 10:29:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xffffffff}, {}]}]}}, &(0x7f0000000340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:29:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:29:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 10:29:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x4008000) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 115.949141] audit: type=1400 audit(1601375373.388:8): avc: denied { execmem } for pid=6356 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 117.377965] IPVS: ftp: loaded support on port[0] = 21 [ 117.481280] IPVS: ftp: loaded support on port[0] = 21 [ 117.567854] chnl_net:caif_netlink_parms(): no params data found [ 117.610665] IPVS: ftp: loaded support on port[0] = 21 [ 117.693951] chnl_net:caif_netlink_parms(): no params data found [ 117.743006] IPVS: ftp: loaded support on port[0] = 21 [ 117.852740] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.861722] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.869191] device bridge_slave_0 entered promiscuous mode [ 117.880554] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.886985] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.893783] device bridge_slave_1 entered promiscuous mode [ 117.920891] chnl_net:caif_netlink_parms(): no params data found [ 117.942526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.967497] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.999181] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.005607] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.012436] device bridge_slave_0 entered promiscuous mode [ 118.034632] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.042357] IPVS: ftp: loaded support on port[0] = 21 [ 118.049057] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.058754] device bridge_slave_1 entered promiscuous mode [ 118.078543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.086274] team0: Port device team_slave_0 added [ 118.108557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.118161] team0: Port device team_slave_1 added [ 118.147520] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.157032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.177644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.183885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.209497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.243191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.249698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.275883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.287334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.302456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.311790] team0: Port device team_slave_0 added [ 118.317484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.326068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.333072] team0: Port device team_slave_1 added [ 118.383137] IPVS: ftp: loaded support on port[0] = 21 [ 118.429586] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.437003] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.444010] device bridge_slave_0 entered promiscuous mode [ 118.483271] device hsr_slave_0 entered promiscuous mode [ 118.488946] device hsr_slave_1 entered promiscuous mode [ 118.495399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.501632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.527198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.537539] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.543890] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.552376] device bridge_slave_1 entered promiscuous mode [ 118.574404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.582250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.589657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.615283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.634366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.653365] chnl_net:caif_netlink_parms(): no params data found [ 118.664810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.677503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.685822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.693576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.795853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.802966] team0: Port device team_slave_0 added [ 118.822269] device hsr_slave_0 entered promiscuous mode [ 118.828170] device hsr_slave_1 entered promiscuous mode [ 118.860743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.869580] team0: Port device team_slave_1 added [ 118.878402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.914515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.923842] chnl_net:caif_netlink_parms(): no params data found [ 118.970134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.977472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.003478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.022034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.032279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.057589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.098982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.131243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.288393] device hsr_slave_0 entered promiscuous mode [ 119.294134] device hsr_slave_1 entered promiscuous mode [ 119.300476] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.307625] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.314484] device bridge_slave_0 entered promiscuous mode [ 119.321426] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.327885] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.335307] device bridge_slave_1 entered promiscuous mode [ 119.345407] chnl_net:caif_netlink_parms(): no params data found [ 119.367312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.387011] Bluetooth: hci4 command 0x0409 tx timeout [ 119.392365] Bluetooth: hci0 command 0x0409 tx timeout [ 119.398935] Bluetooth: hci3 command 0x0409 tx timeout [ 119.404390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.415478] Bluetooth: hci2 command 0x0409 tx timeout [ 119.421003] Bluetooth: hci5 command 0x0409 tx timeout [ 119.430367] Bluetooth: hci1 command 0x0409 tx timeout [ 119.432174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.462425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.477573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.486995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.511385] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.518248] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.526790] device bridge_slave_0 entered promiscuous mode [ 119.566815] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.573202] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.581735] device bridge_slave_1 entered promiscuous mode [ 119.597528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.605061] team0: Port device team_slave_0 added [ 119.610718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.618722] team0: Port device team_slave_1 added [ 119.670151] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.679563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.707419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.713722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.739956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.788703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.795202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.821092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.832744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.871190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.879715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.887521] team0: Port device team_slave_0 added [ 119.895635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.913256] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.921741] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.929667] device bridge_slave_0 entered promiscuous mode [ 119.939628] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.946541] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.953375] device bridge_slave_1 entered promiscuous mode [ 119.961056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.968615] team0: Port device team_slave_1 added [ 119.994158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.000548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.025918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.046739] device hsr_slave_0 entered promiscuous mode [ 120.052382] device hsr_slave_1 entered promiscuous mode [ 120.059415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.073737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.088634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.095767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.122278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.138016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.146652] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.153547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.180638] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.188717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.198975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.207678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.219461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.227908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.235716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.243586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.289078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.296595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.327915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.333983] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.342224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.351049] team0: Port device team_slave_0 added [ 120.360753] device hsr_slave_0 entered promiscuous mode [ 120.366910] device hsr_slave_1 entered promiscuous mode [ 120.373017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.388753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.396715] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.403851] team0: Port device team_slave_1 added [ 120.417844] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.423901] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.431024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.450804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.459135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.468059] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.474467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.484399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.502681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.523180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.530528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.538272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.546568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.554088] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.560463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.567815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.575622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.583110] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.589484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.597478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.603708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.630319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.660010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.667063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.674314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.683709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.690061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.715727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.726799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.750012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.759635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.768377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.791305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.800043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.808211] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.814543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.821674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.831937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.861017] device hsr_slave_0 entered promiscuous mode [ 120.866804] device hsr_slave_1 entered promiscuous mode [ 120.881261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.892547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.902044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.914554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.922901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.938233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.946727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.954139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.962036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.969790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.977951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.985275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.000018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.007019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.026657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.036673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.060895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.073425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.084001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.091636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.099520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.107192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.114529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.126369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.144627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.153784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.164015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.190124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.207181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.216538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.223825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.232712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.243742] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.250166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.272450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.317468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.323471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.348854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.359444] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.368406] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.389469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.395945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.402599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.412563] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.427784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.440193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.453999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.462625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.464848] Bluetooth: hci1 command 0x041b tx timeout [ 121.471047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.474033] Bluetooth: hci5 command 0x041b tx timeout [ 121.486845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.493742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.500743] Bluetooth: hci2 command 0x041b tx timeout [ 121.506072] Bluetooth: hci3 command 0x041b tx timeout [ 121.506104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.511303] Bluetooth: hci0 command 0x041b tx timeout [ 121.523125] Bluetooth: hci4 command 0x041b tx timeout [ 121.529679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.536784] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.550396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.564072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.578227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.587165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.599917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.607553] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.613914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.621609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.631703] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.639691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.654269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.662062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.669743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.678118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.686468] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.692811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.703425] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.710640] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.727583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.741722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.758091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.766080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.773854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.782482] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.788869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.796324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.804192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.813922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.823113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.833185] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.845395] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.854136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.862475] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.870299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.879066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.887146] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.893473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.900920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.908555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.917761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.924956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.935873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.945703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.957117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.968165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.977830] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.985479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.993062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.001102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.008836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.016468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.023864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.032323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.040005] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.046412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.053242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.060280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.077573] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.087476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.102434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.118903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.126676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.134445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.143507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.151354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.159372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.167308] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.173634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.181353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.192918] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.203007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.212174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.222909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.236668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.244439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.252906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.262584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.275847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.284234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.297683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.308957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.317668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.325729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.339289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.348240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.358511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.369267] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.379486] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.387764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.394372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.400799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.408623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.417554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.425753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.433180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.440709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.465088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.480075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.489990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.500638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.512441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.520524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.528301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.535986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.543332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.550855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.558947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.571551] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.587175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.595056] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.602179] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.608933] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.616241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.623723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.631532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.638858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.646592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.653976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.662675] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.669258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.677614] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.687250] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.693259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.706492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.713426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.724425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.732123] device veth0_vlan entered promiscuous mode [ 122.740158] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.749985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.757802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.768481] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.776845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.784419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.792493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.800645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.807680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.814323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.821238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.829247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.836453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.846724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.867980] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.879978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.891790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.899131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.907297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.913968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.922448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.930126] device veth0_vlan entered promiscuous mode [ 122.940124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.950303] device veth1_vlan entered promiscuous mode [ 122.971295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.983794] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.992439] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.007967] device veth1_vlan entered promiscuous mode [ 123.033689] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.048863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.061896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.080031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.090041] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.096440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.104073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.113211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.123140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.140213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.148153] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.155066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.167692] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.175896] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.183657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.196766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.204374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.212899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.223019] device veth0_macvtap entered promiscuous mode [ 123.230108] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.242060] device veth1_macvtap entered promiscuous mode [ 123.248721] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.258197] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.268334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.278951] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.288713] device veth0_macvtap entered promiscuous mode [ 123.296851] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.304641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.312354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.323297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.331397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.339547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.347630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.359121] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.367657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.377171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.384502] device veth1_macvtap entered promiscuous mode [ 123.391803] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.398974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.406677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.414436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.422973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.430976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.438855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.486077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.494581] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.513290] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.524200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.533975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.543460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.551164] Bluetooth: hci4 command 0x040f tx timeout [ 123.556666] Bluetooth: hci0 command 0x040f tx timeout [ 123.562699] Bluetooth: hci3 command 0x040f tx timeout [ 123.566243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.574872] Bluetooth: hci2 command 0x040f tx timeout [ 123.580113] Bluetooth: hci5 command 0x040f tx timeout [ 123.581370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.585813] Bluetooth: hci1 command 0x040f tx timeout [ 123.597720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.605975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.613408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.621197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.630384] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.640863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.655747] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.662762] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.669939] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.679494] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.688431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.696843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.704516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.712573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.720386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.728086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.736215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.743097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.751600] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.760344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.773481] device veth0_vlan entered promiscuous mode [ 123.780571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.796028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.803639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.811398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.819439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.829813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.840009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.847222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.855068] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.861918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.870625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.877195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.888960] device veth1_vlan entered promiscuous mode [ 123.897096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.904488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.916267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.923823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.931825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.940637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.950679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.960838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.970713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.977976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.991017] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.000914] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.008959] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.016170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.030988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.043121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.066154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.080205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.089604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.099542] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.109591] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.117286] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.123821] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.140447] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.150333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.161761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.170504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.181540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.188979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.200055] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.222275] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.230990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.241097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.249314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.257272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.266054] device veth0_vlan entered promiscuous mode [ 124.275030] device veth0_vlan entered promiscuous mode [ 124.285940] device veth1_vlan entered promiscuous mode [ 124.291957] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.301278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.309112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.321763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.331393] device veth0_macvtap entered promiscuous mode [ 124.342518] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.350341] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.359767] device veth1_vlan entered promiscuous mode [ 124.370257] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.379718] device veth1_macvtap entered promiscuous mode [ 124.389692] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.406532] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.426399] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.434156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.462094] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.476129] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.492635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.500571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.510096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.517855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.525241] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.532179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.540169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.551020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.560953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.571853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.582106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.592437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.602710] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.610010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.617671] device veth0_macvtap entered promiscuous mode [ 124.624035] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.635770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.648653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.658874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.668412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.677481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.687229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.697258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.707269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.716412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.726364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.736585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.743439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.752636] device veth1_macvtap entered promiscuous mode [ 124.759135] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.768529] device veth0_macvtap entered promiscuous mode [ 124.775414] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.788826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.809231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.816640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.824368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.846195] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.856520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.881955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.896874] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.918033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.926798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.951886] device veth1_macvtap entered promiscuous mode [ 124.968308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.978536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.988535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.998346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.007702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.017741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.028100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.035460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.059401] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.068241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.079799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.088331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.102547] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.119121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.127490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.142990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.153528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.163711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.173221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.183419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.193607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.203205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.211519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.223907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.234694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.252837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.263947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.274096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.283352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.293219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.302456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.312432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.322540] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.330207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.337171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.344129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.353163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.361219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.369223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.377515] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.385551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.397287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.409771] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.419645] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.439356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.449321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.459006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.469035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.478233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.488088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.497864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.507652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.517572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.524403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.532382] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.544246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.553166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.572124] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.596237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.611295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.634117] Bluetooth: hci1 command 0x0419 tx timeout [ 125.639603] device veth0_vlan entered promiscuous mode [ 125.642105] Bluetooth: hci5 command 0x0419 tx timeout [ 125.650752] Bluetooth: hci2 command 0x0419 tx timeout [ 125.656788] Bluetooth: hci3 command 0x0419 tx timeout [ 125.662634] Bluetooth: hci0 command 0x0419 tx timeout [ 125.674341] Bluetooth: hci4 command 0x0419 tx timeout [ 125.674526] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 125.709438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.717042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.727345] device veth1_vlan entered promiscuous mode [ 125.733316] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.742986] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 125.753046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.763668] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.783373] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.793611] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.810880] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.821548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.845114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.852275] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.860346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.876734] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.944017] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.957293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.966580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.976899] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 10:29:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00003f00630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 125.990859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.995862] device veth0_macvtap entered promiscuous mode [ 126.014323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.024342] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.084289] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.098913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.144416] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 10:29:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1100a6e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5a401806ffc673ee0b63b3c7ec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddec34145c3aa0407ab2e2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7b7d4e15430819e5fc8262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005c8e96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e9006b8449c0e935a01d7f6a5500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x0, 0xfd, 0x4, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x0, 0x0, 0x3, 0x8140, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9ea2, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x4, 0xffffffffffffffff, 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x12, &(0x7f0000000200)=r3, 0x4) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf96a115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d070e715dba413b217369ca8b6712f3024b7041b1df65bcda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f0008000000000000b3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b10600000000000000f4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b9462803111a53e0f05a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de05885dfa7e85ad3428f4a1bc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced931111b473bb4c50ce22859f2e49eb0490cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c860119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd943ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630000000002232e2770200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3ca2cf7908b6d7d748308d4a09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e930ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c69673de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e09005bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f3cef7925d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f7c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd37636555d3344bae34347f5ab0d534b8d63e4ca3b671f2de1ceb519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb323280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026c8888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab2253269785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde2e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372dad340000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e3678905cb0e3f7275dea065094140acbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7e37a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a20087208d03f7a146a6901913618738c067864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e911b670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579878acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb30100fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18f8e10608ab8261fe058d1732f28814a9981d848c4a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c89212794781573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e022b821880f2cee6efef63239ea73f0e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce182e8da95582e0b2d56cede9cf22287a4994c05705000000000000000bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef4329f10af6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f466799aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50ffff0000c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8f3ab215a8a6681ce865cb36d2351a619a6a98307d16146beb83e0b92ffb8778deb7bd04d2ed011c9c686b8b88792b3a935ae45ebb3f9928567d536d7ae7f2a8957d9c6d1ee14071139b34d19da6dd934fa8b65170191058cf6fb0ffe94c65630940a7444e106139b50d1f9334971ea8a55e03a5cbe70056f0822022173746de1a077f4feb2c2b37ff12a5e326950149024521d94babb609e0ab0b82dd5174c5541c60ab2cd197c04532e5366d5f04654a07f5b6643c7a694f33f8ae91543654b3e346c0069aaa8b72883814fd9cbb99fe2d36b872b51a977a14415acdda2599106fe4041594ceb6e5b58c1d0fd38df5c728e46a2d10ad3e97d1e693528f8500a3b16d727b83a60da1b73078117124c1189577434a1000000000000000000000000000000000000000000000000000000000000000029b6108aa323c9318ce1d91eb8b99fac308cd1a858d6b7b717f1c5d9d4714861a240031eb4a01efb3e97baad70affc3c63c2206d465a839afdf5f7e0482fb2ac5cb484a7997a503f962c01cd8ab3cd40cc0d3d0380fcfbd661337d01c43544114334c772c7e921b363e7e6cc797a39168aceb8426166e715bd1ff0729b585e2abdfeccecb5e9b1b708e4daac2aee3b9c12227ae8b51867393b8522339399570950a25f7a416f735d37a9cfaee977f7e1e5d6db942d7680f74e76d9fe0fce36fbe36696a4d066aa23a4689bb650ee4c443ec4eaaa01805ef142f4777f92e8da7b00000000000000000000000000000000000000c6207f5c9977db3f13aabaa5480912d87cae4c3b75f0e80b3391ab65f38e8cc45e744b053a561b93d38a882d30f9ce307d43bb54dcd7300ecf9bdd109fdc47ccc5b307c1fad24c0cbbe41acfaccffe77d753f3b30b0f9c442899385b64f52410beae5afd80146b22fd45e200140ba2dc3214fce24e1e1b01396c80ed498f2957688e1543e6faade69c70238d0bf8a42e31b7fb8a3170d1124a2c0d5fd78257761a62e5020b17cc652aa104a5645232628d8ee4a68e549ed610ea333fe41437b5ce0860b00fba6c62244c22d24d318d470dcb6fc37c9ad45039de443323ef8deaa77618ceb79d462da44b3f809ceadddec29690c4784574c9e8032a25ddd754e56822df2b5cc91e262edfd35091317be1048896bed994710b0a42f12c302274219ab617ddeff011f16e18b50e1f59be4c06036f807af70533b39edd7048675ff84fb015163bf64ded20685feb68042e985fb9d6c23ddef0e14e8cf488a761c78ef629001df2f1345dbcc55706c97c1231ade5092140b8262d941854df84359e94d7554257656d29e60286d84e5bc294cd9eb15f423ef4dcd21cfc96241066acd8d4a07aa74305f940d518990822c79abc9be9078569982525725e7e378612269923830512d82eeec4501ca0bf3cbc8893f43884743e710d0045c638b303b7067c4640633ee3c5e237c846c2fe5b887817132bdfc0a337a6853e5917f5e23e8f24977504fbf3adca2cda056347678c398c8799a07efb62c8a808b2c66e9891330f8b2b63a55cee665c4045a5b48d4f40655a0135892ca97d20b455fed4b05f7281b364e58857609a90824a128f3bcdb6bffe001bd00ed3b7eae336496a3ffc19b8ffb617b7d03792d4352ed4e6fe7c604af99ee3c6b9596b4ba81caf4e7868a23333c59fe5a64a8c62748b55287b5db9652d2f32a7efe7ea9baca71477"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r4}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x80000000}}, 0x10) [ 126.188092] device veth1_macvtap entered promiscuous mode [ 126.194356] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.222162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.249258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.263567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 10:29:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff1100a6e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5a401806ffc673ee0b63b3c7ec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddec34145c3aa0407ab2e2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7b7d4e15430819e5fc8262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005c8e96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e9006b8449c0e935a01d7f6a5500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x0, 0xfd, 0x4, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x0, 0x0, 0x3, 0x8140, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9ea2, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x4, 0xffffffffffffffff, 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x12, &(0x7f0000000200)=r3, 0x4) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r4}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x80000000}}, 0x10) [ 126.301702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.323177] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.356248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x59) [ 126.396903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.409899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.435593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:29:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 126.450496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.460938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.479800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:29:43 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0xc05, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x2, 0x1ff, 0x20, 0x5, 0x1ff, 0x5d9, 0x101}, r2, 0x4, r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x6, 0x1c, 0x1, 0x0, 0xd6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfbc, 0x2, @perf_bp={0x0, 0xc}, 0x14021, 0x40, 0xfffffffa, 0x5, 0x8001, 0xfff, 0xf001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) [ 126.493378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.507105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.527377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.538393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.559786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.570516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.608785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.621915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.671052] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 126.682354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.693810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.705638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.715460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.724930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.734688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.743776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.755669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.764804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.774498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.785975] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.792825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.803874] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 126.814478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.846602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.866829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.873935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.895241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.928202] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.934343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.978280] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.990819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.994859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.015185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.030303] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.040114] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.061818] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.077039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.090827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.294123] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.312097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.322489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.349844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.360137] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.378035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.390345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.397549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:29:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:45 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x60, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xd, 0x1, {{0x1, 0x2, 0x4}, 0x96}}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="6535060000000000240012800b0001006970766c616e0000140002800600020002000000060001000000f3000a000500040000000000000008", @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 10:29:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0xc05, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x2, 0x1ff, 0x20, 0x5, 0x1ff, 0x5d9, 0x101}, r2, 0x4, r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x6, 0x1c, 0x1, 0x0, 0xd6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfbc, 0x2, @perf_bp={0x0, 0xc}, 0x14021, 0x40, 0xfffffffa, 0x5, 0x8001, 0xfff, 0xf001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) 10:29:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="d8000000190081064e81f782db4cb904021d080006007c09e8fea797546415000500142603000e1208000f0000000001a800080008000400e55861c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79176075ee4ce1b04d6d930dfe1d9d322fe7c9f8775730716a4683f5aeb4edbb57aca9e00360db79826df63951f215ce3bb9ad809d5e1cace81ed0bffec61957e70cbee5de6ccd40dd6e6edef3d93452a92954b43370e9703920723f9a9414ac40dcf5fa59d9d0e6011a8dd0bd5b68d47", 0xd8}], 0x1}, 0x0) 10:29:45 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0xc05, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x2, 0x1ff, 0x20, 0x5, 0x1ff, 0x5d9, 0x101}, r2, 0x4, r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x6, 0x1c, 0x1, 0x0, 0xd6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfbc, 0x2, @perf_bp={0x0, 0xc}, 0x14021, 0x40, 0xfffffffa, 0x5, 0x8001, 0xfff, 0xf001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) 10:29:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) [ 127.930094] syz-executor.1 (7919) used greatest stack depth: 23752 bytes left [ 127.969317] hrtimer: interrupt took 39582 ns 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:45 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'syz_tun\x00'}) 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:45 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 128.111269] cannot load conntrack support for proto=2 10:29:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x1, &(0x7f00000007c0)) 10:29:45 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x60, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xd, 0x1, {{0x1, 0x2, 0x4}, 0x96}}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="6535060000000000240012800b0001006970766c616e0000140002800600020002000000060001000000f3000a000500040000000000000008", @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) [ 128.132962] cannot load conntrack support for proto=2 10:29:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 10:29:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgid(0x0) setresgid(0xee01, 0x0, 0xee00) [ 128.281797] cannot load conntrack support for proto=2 10:29:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:29:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 128.429697] overlayfs: filesystem on './file0' not supported as upperdir [ 128.440236] overlayfs: workdir and upperdir must reside under the same mount 10:29:45 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x8) 10:29:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 10:29:45 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:29:46 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x1, 0x7, 0x0, 0x0], 0x4}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r3], 0x68}}, 0x0) [ 128.613995] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:29:46 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 128.812399] overlayfs: filesystem on './file0' not supported as upperdir [ 128.821627] device vlan2 entered promiscuous mode 10:29:46 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x1, 0x7, 0x0, 0x0], 0x4}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) 10:29:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x60, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xd, 0x1, {{0x1, 0x2, 0x4}, 0x96}}, 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="6535060000000000240012800b0001006970766c616e0000140002800600020002000000060001000000f3000a000500040000000000000008000a00", @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) [ 129.025970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.120605] device vlan2 entered promiscuous mode 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) [ 129.169025] cannot load conntrack support for proto=2 10:29:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f0000000940)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x100020, &(0x7f0000001bc0)) 10:29:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 10:29:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x40c0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 5: r0 = getpgid(0x0) getpriority(0x2, r0) 10:29:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:29:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000640)='X', 0xffffffffffffffce, 0x0) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 10:29:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) ftruncate(r1, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x5, 0xfff, 0xfffff7e0, 0x8001}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet(0x2, 0x3, 0x2) r6 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x8b, 0x10b002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000013c0)={{r4}, 0x0, 0x1c, @inherit={0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000003000000000000000800000000000000040000000000000001000000000000005c4a00000000000011000000000000003f0e00000000000020000000000000000000010000000000fffffeffffffffff0400000000000000"]}, @subvolid=0x579}) socket$nl_rdma(0x10, 0x3, 0x14) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000140)) 10:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000, 0x501}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 10:29:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r4, &(0x7f0000000180), 0x12) 10:29:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:46 executing program 5: semop(0x0, &(0x7f00000000c0)=[{}], 0x1f4) 10:29:46 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x4000)=nil) 10:29:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) [ 129.469940] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xf, 0x0, 0x0) 10:29:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="a7", 0x0}, 0x40) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) ftruncate(r1, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x5, 0xfff, 0xfffff7e0, 0x8001}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet(0x2, 0x3, 0x2) r6 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x8b, 0x10b002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000013c0)={{r4}, 0x0, 0x1c, @inherit={0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000003000000000000000800000000000000040000000000000001000000000000005c4a00000000000011000000000000003f0e00000000000020000000000000000000010000000000fffffeffffffffff0400000000000000"]}, @subvolid=0x579}) socket$nl_rdma(0x10, 0x3, 0x14) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000140)) 10:29:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x7}}, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 10:29:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x6}}, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @broadcast}, 0x500, 0x0, 0x2, 0x46a}) 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000100)) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:47 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380)="85ed73b2829f217d4c51143066c009", 0xf) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20440c0) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) [ 130.101465] overlayfs: filesystem on './file0' not supported as upperdir 10:29:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) ftruncate(r1, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x5, 0xfff, 0xfffff7e0, 0x8001}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet(0x2, 0x3, 0x2) r6 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x8b, 0x10b002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000013c0)={{r4}, 0x0, 0x1c, @inherit={0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000003000000000000000800000000000000040000000000000001000000000000005c4a00000000000011000000000000003f0e00000000000020000000000000000000010000000000fffffeffffffffff0400000000000000"]}, @subvolid=0x579}) socket$nl_rdma(0x10, 0x3, 0x14) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000140)) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 10:29:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) dup2(r0, r1) 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x8, &(0x7f00000001c0)=0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000001580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_getevents(r2, 0x0, 0x1, &(0x7f00000000c0)=[{}], 0x0) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:29:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x80, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 10:29:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) [ 130.632666] overlayfs: filesystem on './file0' not supported as upperdir 10:29:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) ftruncate(r1, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x5, 0xfff, 0xfffff7e0, 0x8001}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet(0x2, 0x3, 0x2) r6 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x8b, 0x10b002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000013c0)={{r4}, 0x0, 0x1c, @inherit={0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000003000000000000000800000000000000040000000000000001000000000000005c4a00000000000011000000000000003f0e00000000000020000000000000000000010000000000fffffeffffffffff0400000000000000"]}, @subvolid=0x579}) socket$nl_rdma(0x10, 0x3, 0x14) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000140)) 10:29:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f00000000c0)=""/4096) 10:29:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:48 executing program 5: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x11) 10:29:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fc01fff}]}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) 10:29:48 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001"], 0x3c}}, 0x0) 10:29:48 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) [ 130.953186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000100)) 10:29:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 10:29:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x6}}, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2}) 10:29:48 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:29:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f0000000940)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000001bc0)) 10:29:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 2: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4a}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 10:29:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x80, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) dup2(r0, r1) 10:29:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0x0) 10:29:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 10:29:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) [ 131.398053] device geneve2 entered promiscuous mode 10:29:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 10:29:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) listen(r0, 0x0) 10:29:48 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) 10:29:48 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x9, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:29:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 10:29:49 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 10:29:49 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x40000000000005, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x1, 0x7, 0x0, 0x0], 0x4}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20440c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:49 executing program 1: 10:29:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:49 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 10:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:49 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$bpf(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x2080000, 0x0) [ 131.693321] audit: type=1800 audit(1601375389.128:9): pid=8422 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15767 res=0 10:29:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "ffffffffffffffff"}, 0x38) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x58) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xfdef) [ 131.744086] audit: type=1800 audit(1601375389.148:10): pid=8422 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15767 res=0 10:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x81}, {0x6}]}, 0x10) 10:29:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) [ 131.833662] kasan: CONFIG_KASAN_INLINE enabled [ 131.857212] overlayfs: filesystem on './file0' not supported as upperdir [ 131.874576] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 131.903189] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 131.909430] Modules linked in: [ 131.912624] CPU: 0 PID: 8434 Comm: syz-executor.5 Not tainted 4.14.198-syzkaller #0 [ 131.920416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.929761] task: ffff88804dbc8040 task.stack: ffff88804dbd0000 [ 131.935818] RIP: 0010:tcp_splice_read+0x123/0x950 [ 131.940666] RSP: 0018:ffff88804dbd7c40 EFLAGS: 00010206 [ 131.946023] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11009b79127 [ 131.953313] RDX: 000000000000000f RSI: ffff88804dbc8918 RDI: 0000000000000078 [ 131.960573] RBP: ffff888058b8aa80 R08: 0000000000000001 R09: 0000000000000000 [ 131.967838] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804dbd7ea8 [ 131.975100] R13: 0000000000000000 R14: ffff88808801a340 R15: 0000000000000000 [ 131.982362] FS: 00007f5fe5613700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 131.990579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.996446] CR2: 000000000118c000 CR3: 0000000089e2d000 CR4: 00000000001406f0 [ 132.003693] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.010937] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 132.018180] Call Trace: [ 132.020758] ? tcp_read_sock+0x6c0/0x6c0 [ 132.024843] ? mark_held_locks+0xa6/0xf0 [ 132.028884] ? __local_bh_enable_ip+0xc1/0x170 [ 132.033450] smc_splice_read+0x16c/0x1c0 [ 132.037519] ? smc_unhash_sk+0x240/0x240 [ 132.041591] sock_splice_read+0xa6/0xe0 [ 132.045553] ? kernel_sock_shutdown+0x70/0x70 [ 132.050030] do_splice_to+0xfb/0x140 [ 132.053726] SyS_splice+0x104a/0x1380 [ 132.057505] ? compat_SyS_vmsplice+0x150/0x150 [ 132.062064] ? SyS_clock_settime+0x1a0/0x1a0 [ 132.066448] ? do_syscall_64+0x4c/0x640 [ 132.070410] ? compat_SyS_vmsplice+0x150/0x150 [ 132.074968] do_syscall_64+0x1d5/0x640 [ 132.078839] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 132.084004] RIP: 0033:0x45dd99 [ 132.087182] RSP: 002b:00007f5fe5612c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 132.094876] RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045dd99 [ 132.102120] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 132.109366] RBP: 000000000118bf78 R08: 0000000000000001 R09: 0000000000000000 [ 132.116611] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 132.123854] R13: 00007fff020817af R14: 00007f5fe56139c0 R15: 000000000118bf2c [ 132.131099] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e db 06 00 00 45 31 e4 f6 43 [ 132.150177] RIP: tcp_splice_read+0x123/0x950 RSP: ffff88804dbd7c40 [ 132.171222] ---[ end trace edae1a092842f757 ]--- [ 132.180376] Kernel panic - not syncing: Fatal exception [ 132.186673] Kernel Offset: disabled [ 132.190285] Rebooting in 86400 seconds..