[ 33.858107] kauditd_printk_skb: 9 callbacks suppressed [ 33.858113] audit: type=1800 audit(1585396521.186:33): pid=7185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.884909] audit: type=1800 audit(1585396521.196:34): pid=7185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.251143] random: sshd: uninitialized urandom read (32 bytes read) [ 36.487005] audit: type=1400 audit(1585396523.816:35): avc: denied { map } for pid=7358 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.538087] random: sshd: uninitialized urandom read (32 bytes read) [ 37.335967] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. [ 42.918318] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/28 11:55:30 fuzzer started [ 43.137502] audit: type=1400 audit(1585396530.466:36): avc: denied { map } for pid=7367 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.966144] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/28 11:55:32 dialing manager at 10.128.0.105:44839 2020/03/28 11:55:38 syscalls: 2937 2020/03/28 11:55:38 code coverage: enabled 2020/03/28 11:55:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/28 11:55:38 extra coverage: extra coverage is not supported by the kernel 2020/03/28 11:55:38 setuid sandbox: enabled 2020/03/28 11:55:38 namespace sandbox: enabled 2020/03/28 11:55:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/28 11:55:38 fault injection: enabled 2020/03/28 11:55:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 11:55:38 net packet injection: enabled 2020/03/28 11:55:38 net device setup: enabled 2020/03/28 11:55:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 11:55:38 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 52.202428] random: crng init done 11:56:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1300000014000000000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="08000200e0fe"], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) 11:56:39 executing program 5: close(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xa, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:56:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 112.077734] audit: type=1400 audit(1585396599.406:37): avc: denied { map } for pid=7367 comm="syz-fuzzer" path="/root/syzkaller-shm910244192" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 11:56:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:39 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 112.108347] audit: type=1400 audit(1585396599.446:38): avc: denied { map } for pid=7384 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15646 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 112.531037] IPVS: ftp: loaded support on port[0] = 21 [ 113.342626] IPVS: ftp: loaded support on port[0] = 21 [ 113.399685] chnl_net:caif_netlink_parms(): no params data found [ 113.462228] IPVS: ftp: loaded support on port[0] = 21 [ 113.493945] chnl_net:caif_netlink_parms(): no params data found [ 113.544265] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.551268] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.558436] device bridge_slave_0 entered promiscuous mode [ 113.575468] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.582073] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.589215] device bridge_slave_1 entered promiscuous mode [ 113.613047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.622832] IPVS: ftp: loaded support on port[0] = 21 [ 113.628311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.653336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.660805] team0: Port device team_slave_0 added [ 113.669524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.677114] team0: Port device team_slave_1 added [ 113.697372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.703757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.729249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.741390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.747645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.773177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.786019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.793829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.872320] device hsr_slave_0 entered promiscuous mode [ 113.910419] device hsr_slave_1 entered promiscuous mode [ 113.989413] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.995910] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.003090] device bridge_slave_0 entered promiscuous mode [ 114.011222] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.017592] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.025154] device bridge_slave_1 entered promiscuous mode [ 114.031827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.051414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.104708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.113029] chnl_net:caif_netlink_parms(): no params data found [ 114.132217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.173899] IPVS: ftp: loaded support on port[0] = 21 [ 114.173964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.188648] team0: Port device team_slave_0 added [ 114.216667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.224468] team0: Port device team_slave_1 added [ 114.306718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.313178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.339374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.353623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.359870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.385164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.402030] chnl_net:caif_netlink_parms(): no params data found [ 114.423877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.444661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.495113] audit: type=1400 audit(1585396601.826:39): avc: denied { create } for pid=7391 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.519208] audit: type=1400 audit(1585396601.826:40): avc: denied { write } for pid=7391 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.543143] audit: type=1400 audit(1585396601.826:41): avc: denied { read } for pid=7391 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.582541] device hsr_slave_0 entered promiscuous mode [ 114.620378] device hsr_slave_1 entered promiscuous mode [ 114.666873] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.673888] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.674967] IPVS: ftp: loaded support on port[0] = 21 [ 114.681388] device bridge_slave_0 entered promiscuous mode [ 114.702300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.709145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.717523] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.724576] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.732160] device bridge_slave_1 entered promiscuous mode [ 114.753190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.802821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.815340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.878070] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.885244] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.892433] device bridge_slave_0 entered promiscuous mode [ 114.926304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.933537] team0: Port device team_slave_0 added [ 114.943188] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.949573] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.956783] device bridge_slave_1 entered promiscuous mode [ 114.973924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.981357] team0: Port device team_slave_1 added [ 115.022606] chnl_net:caif_netlink_parms(): no params data found [ 115.046465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.056762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.088533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.096687] team0: Port device team_slave_0 added [ 115.103404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.111005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.136711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.155392] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.163327] team0: Port device team_slave_1 added [ 115.174003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.184216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.209560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.226016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.234040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.312638] device hsr_slave_0 entered promiscuous mode [ 115.350319] device hsr_slave_1 entered promiscuous mode [ 115.393213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.400750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.407017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.432357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.448595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.455580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.481108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.494314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.507407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.517464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.528620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.687216] device hsr_slave_0 entered promiscuous mode [ 115.740389] device hsr_slave_1 entered promiscuous mode [ 115.786243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.797227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.806162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.824561] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.831105] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.837998] device bridge_slave_0 entered promiscuous mode [ 115.844452] chnl_net:caif_netlink_parms(): no params data found [ 115.867874] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.874578] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.881693] device bridge_slave_1 entered promiscuous mode [ 115.895098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.925449] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.949985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.960508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.968007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.992823] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.998913] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.012724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.028516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.054992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.062945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.071061] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.077575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.101986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.109225] team0: Port device team_slave_0 added [ 116.118576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.126020] team0: Port device team_slave_1 added [ 116.132010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.160850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.168144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.176547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.184893] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.191296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.232316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.239237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.246328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.271805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.283453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.291703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.303135] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.309475] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.316565] device bridge_slave_0 entered promiscuous mode [ 116.323922] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.331503] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.338513] device bridge_slave_1 entered promiscuous mode [ 116.353981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.360217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.368514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.374942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.400400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.417716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.438872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.445658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.456102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.464176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.472401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.479196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.490410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.506775] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.513165] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.521067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.532801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.548137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.556552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.570812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.579104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.602642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.609738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.617584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.625907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.634051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.641921] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.648268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.655904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.724545] device hsr_slave_0 entered promiscuous mode [ 116.760359] device hsr_slave_1 entered promiscuous mode [ 116.813358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.821481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.829087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.836743] team0: Port device team_slave_0 added [ 116.843521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.851201] team0: Port device team_slave_1 added [ 116.872879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.880720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.889304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.897161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.904911] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.911302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.918656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.929388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.940967] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.953708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.962097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.974364] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.981875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.988986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.997492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.008488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.014918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.041004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.062221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.068953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.085718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.094505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.101377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.127677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.140371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.155121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.161754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.172416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.179486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.187265] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.210789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.218420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.228401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.246348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.260656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.267189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.274495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.281582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.288474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.352481] device hsr_slave_0 entered promiscuous mode [ 117.390353] device hsr_slave_1 entered promiscuous mode [ 117.443311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.457231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.464851] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.475514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.488955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.496473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.505299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.513878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.524070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.534773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.553757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.562845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.570888] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.577229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.584559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.592457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.600542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.608453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.621580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.648072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.656075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.664351] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.670738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.677525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.685276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.694735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.701118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.735504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.747621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.761534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.769610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.784088] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.797113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.826300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.834350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.844253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.853999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.874396] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.880938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.889336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.897161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.903985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.913505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.922272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.937460] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.950698] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.958689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.968961] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.976775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.987868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.996869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.004994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.013036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.033122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.043719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.056566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.064267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.071373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.078869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.089870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.096725] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.113120] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.119148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.132241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.140131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.147856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.162393] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.168771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.178223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.196141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.209450] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.216619] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.223879] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.234635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.243569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.251552] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.257944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.267424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.279922] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.288105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.297818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.309194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.318511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.326365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.335384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.353956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.360724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.369413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.377446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.386164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.392980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.401223] device veth0_vlan entered promiscuous mode [ 118.407857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.418431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.434207] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.442721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.452751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.461896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.469441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.477565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.487545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.495707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.505792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.523104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.529240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.545719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.557106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.574452] device veth1_vlan entered promiscuous mode [ 118.584708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.592529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.599876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.611912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.619672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.627689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.634947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.643004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.665777] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.672396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.683081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.689160] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.705618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.725272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.739945] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.747678] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.755097] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.764779] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.772561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.780704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.788237] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.794630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.801890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.809409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.817907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.826746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.835329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.845405] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.857797] device veth0_macvtap entered promiscuous mode [ 118.864359] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.871547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.878745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.888926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.896782] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.903152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.911102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.918345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.925939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.932893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.941886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.957674] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.966683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.975933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.986575] device veth1_macvtap entered promiscuous mode [ 118.993270] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.999572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.007136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.014859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.023842] device veth0_vlan entered promiscuous mode [ 119.032300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.044321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.054011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.064390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.071639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.078330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.088654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.096220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.103407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.111730] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.120643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.128314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.141001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.152013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.161242] device veth1_vlan entered promiscuous mode [ 119.167035] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.173760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.181482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.189053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.199737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.210873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.218538] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.225074] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.238815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.246608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.256451] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.263303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.271063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.278744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.287075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.294781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.304504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.316088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.325896] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.337335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.355538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.364086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.371989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.379657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.387322] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.393727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.400700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.408304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.416447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.426264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.449826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.462023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.469847] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.476251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.487850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.509680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.526403] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.535830] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.543402] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.550119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.557839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.566127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.575126] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.585769] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.596421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.606941] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.618765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.627082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.635049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.643051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.655858] device veth0_macvtap entered promiscuous mode [ 119.662605] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.670669] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.677588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.686653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.694972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.735389] device veth1_macvtap entered promiscuous mode [ 119.743343] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 119.751795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.765248] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.772803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.779708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.787086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.794885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.808971] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.816582] device veth0_vlan entered promiscuous mode [ 119.824797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.837057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.845763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.853953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.862388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.872269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.880889] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.888317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.895088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.905745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.918733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.932537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.950871] device veth1_vlan entered promiscuous mode [ 119.956751] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.963943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.975109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.985023] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.992752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.999521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.007516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.015474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.023012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.030797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.041030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.049546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.062066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.068094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.076819] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.087775] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 120.107686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.121011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.131691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.138729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.145912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.153980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.162731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.170164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.177829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.185653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.193486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.208959] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.227843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.236409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.249213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.264401] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.279829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.305666] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.319690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.335353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.354608] device veth0_macvtap entered promiscuous mode [ 120.371971] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.391649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.407520] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.418661] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.431788] device veth1_macvtap entered promiscuous mode [ 120.437876] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.452419] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.464820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.473380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.489638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.498030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.506217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.513754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.523334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.538400] device veth0_vlan entered promiscuous mode [ 120.547648] serio: Serial port pts0 [ 120.552454] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.577677] device veth1_vlan entered promiscuous mode [ 120.587536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.601112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.614046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.627340] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.628470] serio: Serial port pts0 [ 120.647553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:56:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 120.671308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.686923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.699974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.726274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.733779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.744122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.752615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.760996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.768672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.786599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.803579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.806423] serio: Serial port pts0 [ 120.819470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.831442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.842221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.849159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.870406] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.878770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.887388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.907784] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.924845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 11:56:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="2193b8929b0389cea343ddee8e1b420b45431b16564c45dc3592e08c5a01afd509e94c37a524c20a76c4f813550dd9c81db9bf759aeb168e8549f63583958976f4398819a6e3c8347326ae52e7740dd9b0399b4d4cf4121b04964079b074b2d15ca5a4701f0e396011e4fba37ea9db65db437fe27d8c6ec147a5f9f61a4ef4aed1ae929b3f513e941d4d3cc74b55a880664c820788623a62c81f934c6c4b697844cd004f4d3b08f9b8700907988689ef97fd4989c230bdef7d3ed11f978baf98919ad711c318d31052fb23f7245b977f644e02bd8af934f0b7e594253b7108f1c1de69da34db40fc16abbcc3de6c91d23a8c0aad52bb18371ad793bad7dc8d432e894b5791718832edc956b1250fec5d93dd49671b9f6b7e410e8982a4f9d9bdb43e06bb2ace05256a83106b273f387585f8acc4dec51324ac9ebd58ffdb22ae7f9a66ef80ba0fd48eca8689409fd23fe58fde3a3313b4910938845871638db10741936b2439b92855171aec", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 120.937849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.958320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.978457] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.997712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.006282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.031323] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.038327] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.046255] serio: Serial port pts0 [ 121.047080] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.071287] device veth0_macvtap entered promiscuous mode [ 121.077520] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.092224] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.099407] device veth1_macvtap entered promiscuous mode [ 121.119088] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.140893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:56:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 121.148273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.167499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.180695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.192163] device veth0_vlan entered promiscuous mode [ 121.201212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.221506] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.234303] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.241581] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.251407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.258496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.266506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.277606] serio: Serial port pts0 [ 121.281349] device veth1_vlan entered promiscuous mode [ 121.282068] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.304761] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.350037] hrtimer: interrupt took 28831 ns [ 121.367766] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 121.375140] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.386817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1300000014000000000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="08000200e0fe"], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) [ 121.401150] syz-executor.0 (7631) used greatest stack depth: 23680 bytes left [ 121.414749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.433900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.453481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.461509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.463941] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 121.470532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.489049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:56:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1300000014000000000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="08000200e0fe"], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) [ 121.499704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.510563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.521981] serio: Serial port pts0 [ 121.530369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.532180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1300000014000000000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="08000200e0fe"], 0x3}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) [ 121.551392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.586616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.596396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.599363] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 121.607336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.636503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.646366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.657039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.672644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.682766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.693184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.700521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.712074] device veth0_vlan entered promiscuous mode [ 121.721895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.728814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.736173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.744055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.752159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.761210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.778363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.792916] device veth1_vlan entered promiscuous mode [ 121.817786] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.827277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.836133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.847869] device veth0_macvtap entered promiscuous mode [ 121.859202] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.881465] device veth1_macvtap entered promiscuous mode [ 121.887579] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.906266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.914958] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.933037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.946730] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.955929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.963377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.970752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.978636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.987453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.004062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.014293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.024364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.033562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.043382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.052785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.062563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.073473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.081002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.091671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.099517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.108189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.118758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.128878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.139029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.148181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.158483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.168226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.178523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.189271] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.196307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.204216] device veth0_macvtap entered promiscuous mode [ 122.213235] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.220691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.227837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.236184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.248697] device veth1_macvtap entered promiscuous mode [ 122.270917] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 11:56:49 executing program 5: close(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xa, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 122.287567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.304042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.330680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.345444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.357432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.371477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.383514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.393841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.404005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.413869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.416003] serio: Serial port pts0 [ 122.423749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.436723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.446899] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.454356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.463495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.473383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.483567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.493388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.502665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.512418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.521570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.531331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.540719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.550622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.561200] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.568097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.579501] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.586792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.598535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.616780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.626662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:56:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:52 executing program 5: close(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="031e090000000000011ae26965c2ea1be346d67edf70e16c65d73280902136ad730dd4c0600598a7bf4abaf753c9cad8dfd5cec0d40e5d64f3cf8abd089125dcd5478e68cb51e2baffde1ae8e22b92187a7da4be61d68fea5c473fd927ee4077185a36798c80bbfac10483b9ffd910ec9adfc057ecdbb711e60e6e8e32fcab8b4af082ed72f156fc3922f1d0564ae94f222fc33413548df63c52ff2dbd80161f61bb30c1b1bcc8ab9a88456d2f04d9fcb35b9c5eef69017167336bb001852dc6047b0a148253050000f389d4c4ee2eb9f6c4ab17e5898a322458c872979844d067a29fd169fe8a275134b622b5c85015697b8abf3afd68c67af168e3bf3824f0e2a7264ec376edabd2e64f126e3934a5ed970667d599167bac70d67d624eb2fe96f2a81b705e58f0d26f37d1c74138db4c3e5312bb9b3f23120f851298d53dd3029544f753fbc2f50a3adf32c04517004adffb6b9e959f8890da824e5abb63f7e76bf972493b2acdffbdf0190b55f1d9eb8c316ace104b12c44e9c94eda34a5013041e7b57d54a2e56f0bd5d025e137c39393c2bfc1717f1c6771d2d77169fbc21d2980f711b62942994056c2603d16f2bc01271c86f36ccc08fca8e53f5c0707ace3eaf24ddb2c2d35518c3e99b724821d9517e855b06f8291aef73188fdedbeba7af7940e2b1df708b981ccc2fa84039b4433330f8523d4644f390996a28c1552bc9634637cae7bb6bd26ece4c0598c1626de4"], 0xa, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="2193b8929b0389cea343ddee8e1b420b45431b16564c45dc3592e08c5a01afd509e94c37a524c20a76c4f813550dd9c81db9bf759aeb168e8549f63583958976f4398819a6e3c8347326ae52e7740dd9b0399b4d4cf4121b04964079b074b2d15ca5a4701f0e396011e4fba37ea9db65db437fe27d8c6ec147a5f9f61a4ef4aed1ae929b3f513e941d4d3cc74b55a880664c820788623a62c81f934c6c4b697844cd004f4d3b08f9b8700907988689ef97fd4989c230bdef7d3ed11f978baf98919ad711c318d31052fb23f7245b977f644e02bd8af934f0b7e594253b7108f1c1de69da34db40fc16abbcc3de6c91d23a8c0aad52bb18371ad793bad7dc8d432e894b5791718832edc956b1250fec5d93dd49671b9f6b7e410e8982a4f9d9bdb43e06bb2ace05256a83106b273f387585f8acc4dec51324ac9ebd58ffdb22ae7f9a66ef80ba0fd48eca8689409fd23fe58fde3a3313b4910938845871638db10741936b2439b92855171aec", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:52 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 5: close(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xa, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:56:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 124.783503] serio: Serial port pts0 [ 124.797079] serio: Serial port pts1 11:56:52 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 125.289582] serio: Serial port pts0 [ 125.301686] serio: Serial port pts1 11:56:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:52 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:52 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:53 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 11:56:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 126.488599] serio: Serial port pts0 11:56:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000021e4055f"], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 126.997412] serio: Serial port pts0 [ 127.017063] serio: Serial port pts1 11:56:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 127.153563] serio: Serial port pts0 [ 127.187168] serio: Serial port pts1 11:56:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000100), 0x4) read(r5, &(0x7f0000000440)=""/251, 0xfb) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x151840, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) 11:56:54 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000580)={'trans=unix,'}) 11:56:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x13) 11:56:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 127.403312] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 127.417983] serio: Serial port pts1 [ 127.427858] audit: type=1400 audit(1585396614.756:42): avc: denied { map } for pid=7917 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=1841 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 127.458991] 9pnet: p9_fd_create_unix (7926): problem connecting socket: ./file0: -30 [ 127.490354] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 127.499145] overlayfs: maximum fs stacking depth exceeded 11:56:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x13) [ 127.541553] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 11:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x40c21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x16c}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xdc9}}], 0xc0}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x6) [ 127.712748] 9pnet: p9_fd_create_unix (7935): problem connecting socket: ./file0: -30 [ 127.735732] serio: Serial port pts0 [ 127.747160] overlayfs: maximum fs stacking depth exceeded 11:56:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x13) 11:56:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000580)={'trans=unix,'}) 11:56:55 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000088beffff0400"}}}}}}}, 0x0) [ 127.854679] serio: Serial port pts0 [ 127.972208] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 127.989180] 9pnet: p9_fd_create_unix (7956): problem connecting socket: ./file0: -30 11:56:55 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000088beffff0400"}}}}}}}, 0x0) 11:56:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x13) 11:56:55 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000088beffff0400"}}}}}}}, 0x0) 11:56:55 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000500)={@rand_addr, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 11:56:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000580)={'trans=unix,'}) 11:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dc313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:56:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:56:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:56:55 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000088beffff0400"}}}}}}}, 0x0) [ 128.266215] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 11:56:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000580)={'trans=unix,'}) 11:56:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) [ 128.308008] 9pnet: p9_fd_create_unix (7973): problem connecting socket: ./file0: -30 [ 128.342603] IPVS: ftp: loaded support on port[0] = 21 11:56:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:56:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dc313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:56:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 128.469581] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 128.531100] 9pnet: p9_fd_create_unix (8001): problem connecting socket: ./file0: -30 [ 128.675522] ip_tables: iptables: counters copy to user failed while replacing table [ 128.811870] IPVS: ftp: loaded support on port[0] = 21 [ 128.856843] ip_tables: iptables: counters copy to user failed while replacing table 11:56:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:56:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:56:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968c62836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150000810000000000e1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000004b8f3cf355284f7e1a0000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174"], 0x170}}, 0x0) 11:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dc313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:56:56 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000500)={@rand_addr, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 11:56:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000000e00000020000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000ffffffff4f970000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000100000000000000470d0000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 129.738701] ip_tables: iptables: counters copy to user failed while replacing table [ 129.778362] ip_tables: iptables: counters copy to user failed while replacing table 11:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dc313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) 11:56:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) 11:56:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) 11:56:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) 11:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) 11:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x3, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/187, 0xbb, 0x80000000, 0x133b, 0x0, 0x200, 0x4, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34fb62aad40395511646481a9597d0a9d29618ce2868627d47"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7001000024004dd607ef7b622ae55fb47d738983", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968c62836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150000810000000000e1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000004b8f3cf355284f7e1a0000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174"], 0x170}}, 0x0) 11:56:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) [ 130.219950] ip_tables: iptables: counters copy to user failed while replacing table 11:56:57 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000500)={@rand_addr, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 11:56:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000000e00000020000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000ffffffff4f970000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000100000000000000470d0000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000000e00000020000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000ffffffff4f970000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000100000000000000470d0000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) 11:56:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.574597] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 130.604296] kasan: CONFIG_KASAN_INLINE enabled [ 130.609028] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 130.638879] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 130.645139] Modules linked in: [ 130.648329] CPU: 1 PID: 7390 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0 [ 130.656198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.665552] task: ffff8880a8546380 task.stack: ffff8880a8548000 [ 130.671607] RIP: 0010:kobject_uevent_env+0xa3/0xc50 [ 130.676609] RSP: 0018:ffff8880a854fb40 EFLAGS: 00010206 [ 130.681963] RAX: 0000000000000018 RBX: 0000000000000002 RCX: 1ffff110150a8d7e [ 130.689916] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000000000c0 [ 130.697619] RBP: ffff88809f897010 R08: 0000000000000001 R09: 0000000000000001 [ 130.704888] R10: ffff8880a8546c28 R11: ffff8880a8546380 R12: 00000000000000a0 [ 130.712247] R13: dffffc0000000000 R14: ffff88809f896f08 R15: 00000000000000a0 [ 130.719506] FS: 0000000001374940(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 130.727736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.733611] CR2: 00007fef91248000 CR3: 00000000851a0000 CR4: 00000000001406e0 [ 130.740873] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.748134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 130.755398] Call Trace: [ 130.757986] ? lock_downgrade+0x6e0/0x6e0 [ 130.762133] loop_clr_fd+0x49e/0xad0 [ 130.762997] ip_tables: iptables: counters copy to user failed while replacing table [ 130.765841] lo_ioctl+0x8a5/0x1c40 [ 130.765852] ? find_held_lock+0x2d/0x110 [ 130.765860] ? debug_check_no_obj_freed+0x28e/0x6e4 [ 130.765865] ? loop_probe+0x160/0x160 [ 130.765873] blkdev_ioctl+0x91d/0x17d0 [ 130.765882] ? blkpg_ioctl+0x8e0/0x8e0 [ 130.777018] ip_tables: iptables: counters copy to user failed while replacing table [ 130.777207] block_ioctl+0xd9/0x120 [ 130.783967] ip_tables: iptables: counters copy to user failed while replacing table [ 130.786268] ? blkdev_fallocate+0x3a0/0x3a0 [ 130.786279] do_vfs_ioctl+0x75a/0xfe0 [ 130.786292] ? selinux_file_mprotect+0x5c0/0x5c0 [ 130.829887] ? ioctl_preallocate+0x1a0/0x1a0 [ 130.834406] ? rcu_read_lock_sched_held+0x10a/0x130 [ 130.839416] ? kmem_cache_free+0x23a/0x2b0 [ 130.843658] ? putname+0xcd/0x110 [ 130.847095] ? security_file_ioctl+0x76/0xb0 [ 130.851483] ? security_file_ioctl+0x83/0xb0 [ 130.855874] SyS_ioctl+0x7f/0xb0 [ 130.859225] ? do_vfs_ioctl+0xfe0/0xfe0 [ 130.863185] do_syscall_64+0x1d5/0x640 [ 130.867055] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 130.872235] RIP: 0033:0x45c6b7 [ 130.875416] RSP: 002b:00007ffd5ac231c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 130.883116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 130.890376] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 130.897628] RBP: 0000000000000030 R08: 0000000000000000 R09: 000000000000000a [ 130.904878] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 130.912138] R13: 00007ffd5ac23200 R14: 000000000001fabc R15: 00007ffd5ac23210 [ 130.919421] Code: 03 42 80 3c 28 00 0f 85 2e 0a 00 00 4d 8b 64 24 18 4d 85 e4 0f 84 1e 02 00 00 e8 19 b4 1f fb 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 fa 09 00 00 49 8b 6c 24 20 48 85 ed 74 b0 11:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.938530] RIP: kobject_uevent_env+0xa3/0xc50 RSP: ffff8880a854fb40 [ 130.954176] ---[ end trace 635039594bc500dc ]--- [ 130.970262] Kernel panic - not syncing: Fatal exception [ 130.976994] Kernel Offset: disabled [ 130.980618] Rebooting in 86400 seconds..