[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.922255][ T27] audit: type=1800 audit(1580714563.049:25): pid=9475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.945137][ T27] audit: type=1800 audit(1580714563.059:26): pid=9475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.985245][ T27] audit: type=1800 audit(1580714563.059:27): pid=9475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/02/03 07:22:55 fuzzer started 2020/02/03 07:22:56 dialing manager at 10.128.0.26:40485 2020/02/03 07:22:57 syscalls: 2939 2020/02/03 07:22:57 code coverage: enabled 2020/02/03 07:22:57 comparison tracing: enabled 2020/02/03 07:22:57 extra coverage: enabled 2020/02/03 07:22:57 setuid sandbox: enabled 2020/02/03 07:22:57 namespace sandbox: enabled 2020/02/03 07:22:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/03 07:22:57 fault injection: enabled 2020/02/03 07:22:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/03 07:22:57 net packet injection: enabled 2020/02/03 07:22:57 net device setup: enabled 2020/02/03 07:22:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/03 07:22:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:25:34 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c200000086dd6026f52600081100fe8000000000000000000000000000bbff02000000000000000000000000000100004e2200080000c5d5629803376e73e6717a55249d85255c8b896b14276c653eb73e16dbc7593ab339db274167666bd750d85093ce04d4c6c455af37e46f7f39f1651cf9c97f59acc1e23b0043b30ee4d318df71fafe62172527cdd50fd70279dd02e64e724a0978772bd4e06c3f35117778f44024911935b2a2bd8ebc318fdd8a4df1dd3132739664f7e0fd9d207770edd82887e03f7ba638db000000003fc6a7bb851d1dfa1e274646e08a9948e618c91488d01d050000005ec00899000000"], 0x0) 07:25:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x5) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syzkaller login: [ 270.695988][ T9643] IPVS: ftp: loaded support on port[0] = 21 [ 270.814866][ T9645] IPVS: ftp: loaded support on port[0] = 21 07:25:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xd8, 0xd8, 0xd8, 0xd8, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x15, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) [ 270.902442][ T9643] chnl_net:caif_netlink_parms(): no params data found [ 270.996466][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.004074][ T9643] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.012147][ T9643] device bridge_slave_0 entered promiscuous mode [ 271.055305][ T9643] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.062375][ T9643] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.086034][ T9643] device bridge_slave_1 entered promiscuous mode [ 271.126428][ T9643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.185680][ T9643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.222107][ T9645] chnl_net:caif_netlink_parms(): no params data found [ 271.252241][ T9651] IPVS: ftp: loaded support on port[0] = 21 [ 271.275127][ T9643] team0: Port device team_slave_0 added [ 271.294068][ T9643] team0: Port device team_slave_1 added 07:25:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) [ 271.363946][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.370919][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.397315][ T9643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.432639][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.454013][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.493949][ T9643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.541085][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.556297][ T9645] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.564811][ T9645] device bridge_slave_0 entered promiscuous mode [ 271.587600][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.596991][ T9645] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.605426][ T9645] device bridge_slave_1 entered promiscuous mode 07:25:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20000000000000d8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, 0x0) [ 271.632129][ T9655] IPVS: ftp: loaded support on port[0] = 21 [ 271.707935][ T9643] device hsr_slave_0 entered promiscuous mode [ 271.764264][ T9643] device hsr_slave_1 entered promiscuous mode [ 271.837239][ T9645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.895123][ T9645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.921073][ T9657] IPVS: ftp: loaded support on port[0] = 21 [ 271.966534][ T9651] chnl_net:caif_netlink_parms(): no params data found [ 272.001088][ T9645] team0: Port device team_slave_0 added 07:25:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 272.017776][ T9645] team0: Port device team_slave_1 added [ 272.063334][ T9645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.070422][ T9645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.096435][ T9645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.151761][ T9645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.162914][ T9645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.190913][ T9645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.228949][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.236303][ T9651] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.244033][ T9651] device bridge_slave_0 entered promiscuous mode [ 272.270294][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.279211][ T9651] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.287117][ T9651] device bridge_slave_1 entered promiscuous mode [ 272.309117][ T9661] IPVS: ftp: loaded support on port[0] = 21 [ 272.396820][ T9645] device hsr_slave_0 entered promiscuous mode [ 272.444663][ T9645] device hsr_slave_1 entered promiscuous mode [ 272.484096][ T9645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.491836][ T9645] Cannot create hsr debugfs directory [ 272.501101][ T9651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.543559][ T9651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.609390][ T9655] chnl_net:caif_netlink_parms(): no params data found [ 272.646627][ T9657] chnl_net:caif_netlink_parms(): no params data found [ 272.661960][ T9651] team0: Port device team_slave_0 added [ 272.671355][ T9643] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.719957][ T9643] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 272.759763][ T9643] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 272.811240][ T9651] team0: Port device team_slave_1 added [ 272.829277][ T9643] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 272.950312][ T9661] chnl_net:caif_netlink_parms(): no params data found [ 272.959788][ T9651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.968396][ T9651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.994435][ T9651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.023381][ T9651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.030482][ T9651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.057535][ T9651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.140390][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.147626][ T9655] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.155574][ T9655] device bridge_slave_0 entered promiscuous mode [ 273.169498][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.176691][ T9655] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.184643][ T9655] device bridge_slave_1 entered promiscuous mode [ 273.220655][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.228256][ T9657] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.236793][ T9657] device bridge_slave_0 entered promiscuous mode [ 273.315854][ T9651] device hsr_slave_0 entered promiscuous mode [ 273.364363][ T9651] device hsr_slave_1 entered promiscuous mode [ 273.414011][ T9651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.421592][ T9651] Cannot create hsr debugfs directory [ 273.432709][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.440982][ T9657] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.449171][ T9657] device bridge_slave_1 entered promiscuous mode [ 273.489645][ T9655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.531547][ T9655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.540900][ T9661] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.548199][ T9661] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.556128][ T9661] device bridge_slave_0 entered promiscuous mode [ 273.568773][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.576122][ T9661] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.584406][ T9661] device bridge_slave_1 entered promiscuous mode [ 273.623501][ T9657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.639596][ T9657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.656163][ T9645] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.696885][ T9661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.720904][ T9661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.737755][ T9655] team0: Port device team_slave_0 added [ 273.748046][ T9645] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.822249][ T9645] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.889062][ T9655] team0: Port device team_slave_1 added [ 273.910741][ T9657] team0: Port device team_slave_0 added [ 273.917120][ T9645] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.997835][ T9643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.006505][ T9657] team0: Port device team_slave_1 added [ 274.017189][ T9661] team0: Port device team_slave_0 added [ 274.037645][ T9655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.044786][ T9655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.070911][ T9655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.102111][ T9657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.109165][ T9657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.135243][ T9657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.148688][ T9657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.155741][ T9657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.183531][ T9657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.200866][ T9661] team0: Port device team_slave_1 added [ 274.213647][ T9655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.220979][ T9655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.247191][ T9655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.286089][ T9643] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.306066][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.315524][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.334948][ T9661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.341903][ T9661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.368796][ T9661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.427167][ T9657] device hsr_slave_0 entered promiscuous mode [ 274.495100][ T9657] device hsr_slave_1 entered promiscuous mode [ 274.534000][ T9657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.541568][ T9657] Cannot create hsr debugfs directory [ 274.553719][ T9661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.561693][ T9661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.588643][ T9661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.617292][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.627426][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.636319][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.643457][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.652047][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.727441][ T9655] device hsr_slave_0 entered promiscuous mode [ 274.764329][ T9655] device hsr_slave_1 entered promiscuous mode [ 274.803947][ T9655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.811528][ T9655] Cannot create hsr debugfs directory [ 274.878922][ T9661] device hsr_slave_0 entered promiscuous mode [ 274.924352][ T9661] device hsr_slave_1 entered promiscuous mode [ 274.973981][ T9661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.981586][ T9661] Cannot create hsr debugfs directory [ 275.030346][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.039382][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.048820][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.055991][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.063725][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.107708][ T9651] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.184898][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.222855][ T9651] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.269542][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.279216][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.287758][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.296466][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.325242][ T9651] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.377286][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.386899][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.395444][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.420502][ T9643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.432290][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.452915][ T9645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.460237][ T9651] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 275.501931][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.510412][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.578952][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.588784][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.620627][ T9643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.651198][ T9645] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.679718][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.687652][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.723784][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.733134][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.742039][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.749172][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.757108][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.765786][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.774263][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.781311][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.836364][ T9657] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.872238][ T9657] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.926481][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.939089][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.947868][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.956783][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.967653][ T9661] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.039488][ T9657] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.095612][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.114412][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.123174][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.141500][ T9661] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.190986][ T9661] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.245691][ T9657] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.303659][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.311494][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.320528][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.329266][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.338216][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.350142][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.358327][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.373429][ T9661] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.429825][ T9655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.456258][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.465442][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.485123][ T9643] device veth0_vlan entered promiscuous mode [ 276.499043][ T9645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.511310][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.521307][ T9655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 276.559429][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.569729][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.585596][ T9655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.639853][ T9643] device veth1_vlan entered promiscuous mode [ 276.649961][ T9655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 276.745646][ T9645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.759470][ T9651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.775050][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.782543][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.829649][ T9651] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.850947][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.858877][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.869417][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.878202][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.886667][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.893818][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.903268][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.911450][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.920837][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.958928][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.968982][ T2784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.996682][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.005331][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.013605][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.020701][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.029249][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.042083][ T9643] device veth0_macvtap entered promiscuous mode [ 277.063259][ T9657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.085449][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.093462][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.105147][ T9643] device veth1_macvtap entered promiscuous mode [ 277.136179][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.148392][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.156663][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.173527][ T9645] device veth0_vlan entered promiscuous mode [ 277.190103][ T9657] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.202243][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.214537][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.224239][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.231990][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.240147][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.249332][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.262172][ T9661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.279664][ T9645] device veth1_vlan entered promiscuous mode [ 277.289094][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.297895][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.323616][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.344114][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.352695][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.362137][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.369235][ T3259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.377504][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.386281][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.395060][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.402103][ T3259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.409869][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.419659][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.428481][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.437943][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.448273][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.465120][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.489579][ T9661] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.501292][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.513281][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.521892][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.531677][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.540380][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.548797][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.557399][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.572200][ T9651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.588296][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.608656][ T9655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.630201][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.639623][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.648048][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.660939][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.670120][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.679031][ T2875] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.686147][ T2875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.693954][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.702447][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.711402][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.720132][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.729051][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.737067][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.762764][ T9655] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.787264][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.795817][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.803605][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.814665][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.822853][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.830963][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.839303][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.847969][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.859679][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.866822][ T3259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.930145][ T9645] device veth0_macvtap entered promiscuous mode [ 277.952938][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.966617][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.977607][ T2875] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.984741][ T2875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.992454][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.001588][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.010276][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.019058][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.027605][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.037022][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.048953][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.057801][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.066056][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.075369][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.083686][ T2875] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.090798][ T2875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.100412][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.166403][ T9645] device veth1_macvtap entered promiscuous mode [ 278.192432][ T9651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.202292][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.218598][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.227652][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.236316][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.245190][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.253519][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.264925][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.272743][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.281607][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.326191][ T9645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.342798][ T9645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:25:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x26) [ 278.379770][ T9645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.443359][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.461343][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.489363][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.503324][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.512137][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.521048][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.530044][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.539021][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.548347][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.560283][ T9645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.572132][ T9645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.583459][ T9645] batman_adv: batadv0: Interface activated: batadv_slave_1 07:25:42 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_generic(r1, 0x0, 0x400a000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(0x0, 0x80000, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r3, 0x800, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x666670d2}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x68}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8081}, 0x4000800) syz_genetlink_get_family_id$team(0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000140)) [ 278.602921][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.619715][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.628830][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.637805][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.647531][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.656616][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.665468][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.672921][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.687769][ T9651] device veth0_vlan entered promiscuous mode [ 278.733235][ T9657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.756433][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.767098][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.775867][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.787270][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.791211][ C1] hrtimer: interrupt took 34037 ns [ 278.796048][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.809025][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.827471][ T9651] device veth1_vlan entered promiscuous mode [ 278.847341][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.863422][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.871838][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.885513][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.894761][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:25:43 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="a10b629373696f7260f99c4ce805992096169609402eaf34076590eb43c05d9d4b3a96e42df1dafe0e93ebff50c77abf6828baa23b0b02a4e8e3983627b5cf930702710a0ab99d1545f1598dcadcbcea2e94c1eddf356006162d8387289d0abdf15349b8e9af544b4f88a5958628f34fbe5e108f573d730af00479caf04e32b58031c0b954f64123c49bf6b6d6382b13f637d2391cba4ac39f00bb7a300effffffff000000006fa334eea37bc7aafd54ae6a3470b0d9a287dba41ad169c928086c15", 0xc2}], 0x1}, 0x1000) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0xfffffffffffffe06}], 0x1}, 0x20004031) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="b10b9386c473", 0x6}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1}, 0x20004010) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r3, 0x2}, 0x8) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x3}, 0x822, 0xfffffffffffffffe, 0x0, 0x25897b81da66b63d, 0xffffffffffffffff, 0x20000001, 0x8}, r6, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1c9200) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r8, 0x88, 0x67, &(0x7f0000000040)=r8, 0x4) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x32}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r9 = dup2(0xffffffffffffffff, r8) sendmsg$nl_route(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x40400) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000006c0)={[], 0x1, 0x9, 0x1fc, 0x40000}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 279.020964][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.033070][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.159489][ T9661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.174723][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.182214][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.211348][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.228705][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.277834][ T9651] device veth0_macvtap entered promiscuous mode [ 279.312339][ T9655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.327853][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.344942][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.353677][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:25:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xff03) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 279.396920][ T9651] device veth1_macvtap entered promiscuous mode [ 279.435377][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.443602][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:25:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x5) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 279.473024][ T9657] device veth0_vlan entered promiscuous mode [ 279.524158][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.542250][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.568617][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.587125][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.614992][ T9657] device veth1_vlan entered promiscuous mode 07:25:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x5) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 279.654299][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.662412][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.701736][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.720247][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:25:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x5) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 279.759934][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.780105][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.791766][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.812150][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.845858][ T9651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.869372][ T9655] device veth0_vlan entered promiscuous mode [ 279.884583][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.893170][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.903789][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.916338][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.955427][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.976675][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:25:44 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_generic(r1, 0x0, 0x400a000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(0x0, 0x80000, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x666670d2}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x68}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8081}, 0x4000800) syz_genetlink_get_family_id$team(0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000140)) [ 280.005439][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.027366][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.078141][ T9651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.086564][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.105960][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.122224][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.131826][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.150411][ T9661] device veth0_vlan entered promiscuous mode [ 280.183032][ T9657] device veth0_macvtap entered promiscuous mode [ 280.205358][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.214919][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.223560][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.252726][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.272718][ T9655] device veth1_vlan entered promiscuous mode [ 280.409789][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.421690][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.439072][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.447757][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.466328][ T9661] device veth1_vlan entered promiscuous mode [ 280.494504][ T9657] device veth1_macvtap entered promiscuous mode 07:25:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xd8, 0xd8, 0xd8, 0xd8, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x15, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) [ 280.541281][ T9740] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 280.567480][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.578028][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.591864][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.621402][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.632258][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.643712][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.655782][ T9657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.676789][ T9745] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 280.687134][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.696804][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.705441][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.715151][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.726495][ T9655] device veth0_macvtap entered promiscuous mode [ 280.746356][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.762428][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.775867][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.792312][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.802885][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.815237][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.826451][ T9657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.840183][ T9655] device veth1_macvtap entered promiscuous mode [ 280.850735][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.859140][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.867161][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.876758][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.891186][ T9661] device veth0_macvtap entered promiscuous mode [ 280.906390][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.918268][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.928301][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.942275][ T9661] device veth1_macvtap entered promiscuous mode [ 281.060974][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.071545][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.081841][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.092365][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.102855][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.113362][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.128313][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.139341][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.150753][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.162509][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.171196][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.180238][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.191898][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.203230][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.223062][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.234295][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.246396][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.258240][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.272179][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.284720][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.294933][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.305415][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.317901][ T9661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.328841][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.340183][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.350168][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.364030][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.374329][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.389456][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.399739][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.410416][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.422101][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.434530][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.443135][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.457232][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.466552][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.476048][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.487388][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.497407][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.508511][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.519284][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.530760][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.540633][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.551144][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.561018][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.571506][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.582851][ T9661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.601239][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.610137][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.754989][ T0] NOHZ: local_softirq_pending 08 [ 281.760029][ T0] NOHZ: local_softirq_pending 08 [ 281.910085][ T9758] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 07:25:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 07:25:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x2fb80}], 0x1}}], 0x2, 0x24004880) 07:25:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xff03) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:25:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 07:25:46 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="b10b9386", 0x4}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1}, 0x0) 07:25:46 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/50, 0x32) socket$nl_route(0x10, 0x3, 0x0) 07:25:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) 07:25:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x24) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 07:25:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000001300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) [ 282.540541][ T9795] Cannot find add_set index 0 as target 07:25:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 07:25:46 executing program 2: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c636173655f73656e7369746976653d7965732c73686f775f7379735f66696c6573726f72733d7267636f7665722c657272ef72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c696572"]) 07:25:46 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) 07:25:46 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 282.787823][ T9807] __ntfs_error: 3 callbacks suppressed [ 282.787836][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 282.832914][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option show_sys_filesrors. [ 282.909091][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option errīrs. [ 282.918184][ T9807] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. 07:25:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0xa200, 0x0) [ 283.126163][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 283.239965][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option show_sys_filesrors. 07:25:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e73b2ca797d29d33eeb7ed4e18f86a31351c877a8a343f6257baf601f84b81e89045a0538dc9efa04c19c13f6b1ff2cf02d408f27487de1d0c3d71cc76aac5b4235eac46d10a1377a36c7d174c72e3b715084ce2439253fd65131210253d3a3096baeaad428c0fcb2e362ef8a8db9350d6b272a6ba1c770fdb32f27cef0ca500000000000000000000000000576d1f78a044425f88b9866df40d2da2f9e0852ad9b1e71044cca95929e918f3e47e7f0470bd5b74afca49a8be9ca7551058bf8c224b01cf4cf48c3c21", 0xc9}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\r', 0x1, 0x11, 0x0, 0x0) 07:25:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 07:25:47 executing program 1: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c636173655f73656e7369746976653d7965732c73686f775f7379735f66696c6573726f72733d7267636f7665722c657272ef72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d"]) [ 283.353544][ T9807] ntfs: (device loop2): parse_options(): Unrecognized mount option errīrs. [ 283.505277][ T9807] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. [ 283.556082][ T9834] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:25:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) [ 283.597246][ T9832] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 283.691512][ T9832] ntfs: (device loop1): parse_options(): Unrecognized mount option show_sys_filesrors. 07:25:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0xa200, 0x0) 07:25:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x880, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x850, 0x2, [@TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_POLICE={0x848, 0x2, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}}}]}]}}]}, 0x880}}, 0x0) [ 284.024790][ T9838] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:25:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="9d", &(0x7f0000000200)=""/77}, 0x20) 07:25:48 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000080)={0xa, 0x1, 0x20000000007ffd, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40)}], 0x0, 0x0) [ 284.078014][ T9834] syz-executor.5 (9834) used greatest stack depth: 23032 bytes left 07:25:48 executing program 2: socket(0x22, 0x2, 0x10000000000002) r0 = socket(0x22, 0x2, 0x10000000000002) close(r0) 07:25:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x6842, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 07:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x20) 07:25:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000000100001049b4d90eda36d39b5f7e10000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e0000140002800600010002000000060002000000000008000500", @ANYRES32, @ANYBLOB="080077c9265a64dce96bbdb5ff", @ANYRES32, @ANYBLOB], 0x54}}, 0x0) 07:25:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}], {0x14}}, 0x48}}, 0x0) 07:25:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{}, {0x0, @remote}, 0x2a, {0x2, 0x0, @loopback}, 'batadv_slave_0\x00'}) 07:25:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)) 07:25:48 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) membarrier(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 07:25:48 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1}, 0x9c) 07:25:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) 07:25:48 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) 07:25:48 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) 07:25:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000040)) [ 284.837087][ T9903] Cannot find add_set index 0 as target 07:25:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 07:25:49 executing program 4: unshare(0x8000400) r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r0, &(0x7f0000000040), 0x2) 07:25:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x0]}) 07:25:49 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0xd0) 07:25:49 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x995}, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000001640)=""/102400, 0x2a000}, 0x20) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080), 0x4) r5 = socket(0x0, 0x0, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x14) syz_open_dev$usbmon(0x0, 0x0, 0x0) 07:25:49 executing program 2: r0 = socket(0x22, 0x2, 0x10000000000002) ioctl$SIOCRSGL2CALL(r0, 0x89e5, 0x0) 07:25:49 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:25:49 executing program 0: unshare(0x600) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 07:25:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f", 0x175}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd158", 0x5f}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 07:25:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) [ 285.455735][ T9935] ------------[ cut here ]------------ [ 285.461317][ T9935] ODEBUG: free active (active state 0) object type: work_struct hint: io_ring_file_ref_switch+0x0/0xac0 [ 285.472870][ T9935] WARNING: CPU: 0 PID: 9935 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 285.482349][ T9935] Kernel panic - not syncing: panic_on_warn set ... [ 285.488952][ T9935] CPU: 0 PID: 9935 Comm: syz-executor.5 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 285.498748][ T9935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.509069][ T9935] Call Trace: [ 285.512514][ T9935] dump_stack+0x197/0x210 [ 285.516855][ T9935] ? debug_print_object+0x100/0x250 [ 285.522171][ T9935] panic+0x2e3/0x75c [ 285.526225][ T9935] ? add_taint.cold+0x16/0x16 [ 285.530974][ T9935] ? __kasan_check_write+0x14/0x20 [ 285.536100][ T9935] ? __warn.cold+0x14/0x3e [ 285.540525][ T9935] ? __warn+0xd9/0x1cf [ 285.544607][ T9935] ? debug_print_object+0x168/0x250 [ 285.549807][ T9935] __warn.cold+0x2f/0x3e [ 285.554059][ T9935] ? debug_print_object+0x168/0x250 [ 285.559270][ T9935] report_bug+0x289/0x300 [ 285.563702][ T9935] do_error_trap+0x11b/0x200 [ 285.568309][ T9935] do_invalid_op+0x37/0x50 [ 285.572733][ T9935] ? debug_print_object+0x168/0x250 [ 285.577997][ T9935] invalid_op+0x23/0x30 [ 285.582175][ T9935] RIP: 0010:debug_print_object+0x168/0x250 [ 285.587988][ T9935] Code: dd 00 d4 91 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 d4 91 88 48 c7 c7 60 c9 91 88 e8 57 9c a1 fd <0f> 0b 83 05 e3 13 01 07 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 285.607601][ T9935] RSP: 0018:ffffc90001687c30 EFLAGS: 00010082 [ 285.613674][ T9935] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 285.621652][ T9935] RDX: 0000000000000000 RSI: ffffffff815eb7c6 RDI: fffff520002d0f78 [ 285.629626][ T9935] RBP: ffffc90001687c70 R08: ffff888054236100 R09: ffffed1015d045c9 [ 285.637601][ T9935] R10: ffffed1015d045c8 R11: ffff8880ae822e43 R12: 0000000000000001 [ 285.645572][ T9935] R13: ffffffff89b7e460 R14: ffffffff814c81f0 R15: ffff8880a7b9f310 [ 285.653616][ T9935] ? __exit_umh+0x2e0/0x2e0 [ 285.658201][ T9935] ? vprintk_func+0x86/0x189 [ 285.662815][ T9935] debug_check_no_obj_freed+0x2d4/0x43f [ 285.668426][ T9935] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 285.673987][ T9935] kfree+0xf8/0x2c0 [ 285.677797][ T9935] io_sqe_files_unregister+0x3b1/0x6c0 [ 285.683245][ T9935] io_ring_ctx_wait_and_kill+0x430/0x9a0 [ 285.688907][ T9935] ? __sanitizer_cov_trace_cmp8+0x10/0x20 [ 285.694624][ T9935] io_uring_release+0x42/0x50 [ 285.699346][ T9935] __fput+0x2ff/0x890 [ 285.703324][ T9935] ? io_ring_ctx_wait_and_kill+0x9a0/0x9a0 [ 285.709239][ T9935] ____fput+0x16/0x20 [ 285.713246][ T9935] task_work_run+0x145/0x1c0 [ 285.717871][ T9935] exit_to_usermode_loop+0x316/0x380 [ 285.723153][ T9935] do_syscall_64+0x676/0x790 [ 285.727733][ T9935] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.733634][ T9935] RIP: 0033:0x414f31 [ 285.737529][ T9935] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 285.757224][ T9935] RSP: 002b:00007ffd32a622e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 285.765630][ T9935] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 285.773597][ T9935] RDX: 0000001b2f720000 RSI: 0000000000000000 RDI: 0000000000000003 [ 285.781556][ T9935] RBP: 0000000000000001 R08: 00000000f7cdcd26 R09: 00000000f7cdcd2a [ 285.789537][ T9935] R10: 00007ffd32a623c0 R11: 0000000000000293 R12: 000000000075c9a0 [ 285.797500][ T9935] R13: 000000000075c9a0 R14: 0000000000760df0 R15: 000000000075bf2c [ 285.806985][ T9935] Kernel Offset: disabled [ 285.811435][ T9935] Rebooting in 86400 seconds..