71e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x5]]}, 0x1ac) 20:55:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b1b"], 0x2) 20:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000000737344000000000"], 0xd) r3 = dup(r2) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x5, 0x0, [0x9ca0, 0x1f, 0x8, 0x4, 0x54], 0x2}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x401, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) 20:55:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x6]]}, 0x1ac) 20:55:45 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) 20:55:45 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d50d2993130000007373440ddec2c5f331d6eb59846f71793eadf9cbe7792ae35ba8d11ad4f12c8e727ac1824e328b7922be7f79bb6989485578c5dbe3ec70097f7e2045e54c34c7b7163b19517e30cf5a12e17dfe6b42734a2ce18d7d888a6e6850de6101368528223b90b1b7a8c0eeacff181d6d3d7c671d63b635cf839163510d11830e211b08be0c10e68d88da1272d3e6e106b578770b42d238ca7a1f3a3540b5cbf7746626c9c"], 0xab) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) 20:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b3231304a0dac01f60bf238b208202a664c6684c6dbd4fcc70c03c32a0f1c1579ed8e16ac959d9d7f0fa6e8e03828cc3c6cec119ff6a63dcacfb68fbaf85568c9783634c7000524090134db7fefdbbcc42ed40530c86e29d13ddf443c0382b63022"], 0x8) 20:55:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b23"], 0x2) [ 1774.942456] IPVS: ftp: loaded support on port[0] = 21 [ 1775.221797] chnl_net:caif_netlink_parms(): no params data found [ 1775.361039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1775.368035] bridge0: port 1(bridge_slave_0) entered disabled state [ 1775.375563] device bridge_slave_0 entered promiscuous mode [ 1775.496811] bridge0: port 2(bridge_slave_1) entered blocking state [ 1775.503505] bridge0: port 2(bridge_slave_1) entered disabled state [ 1775.511024] device bridge_slave_1 entered promiscuous mode [ 1775.529040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1775.539896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1775.716831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1775.721067] IPVS: ftp: loaded support on port[0] = 21 [ 1775.724829] team0: Port device team_slave_0 added [ 1775.735775] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1775.744003] team0: Port device team_slave_1 added [ 1775.762743] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1775.769872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1775.778297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1775.785426] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1775.793767] device bridge_slave_1 left promiscuous mode [ 1775.799276] bridge0: port 2(bridge_slave_1) entered disabled state [ 1775.834404] device bridge_slave_0 left promiscuous mode [ 1775.840128] bridge0: port 1(bridge_slave_0) entered disabled state [ 1775.896050] device veth1_macvtap left promiscuous mode [ 1775.901402] device veth0_macvtap left promiscuous mode [ 1775.907094] device veth1_vlan left promiscuous mode [ 1775.912193] device veth0_vlan left promiscuous mode [ 1781.126545] device hsr_slave_1 left promiscuous mode [ 1781.167162] device hsr_slave_0 left promiscuous mode [ 1781.225929] team0 (unregistering): Port device team_slave_1 removed [ 1781.238054] team0 (unregistering): Port device team_slave_0 removed [ 1781.248989] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1781.279694] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1781.371091] bond0 (unregistering): Released all slaves [ 1781.411675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1781.418056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1781.443769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1781.459925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1781.466829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1781.492160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1781.513643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1781.526819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1781.566261] device hsr_slave_0 entered promiscuous mode [ 1781.613680] device hsr_slave_1 entered promiscuous mode [ 1781.656171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1781.672263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1781.728556] chnl_net:caif_netlink_parms(): no params data found [ 1781.866899] bridge0: port 1(bridge_slave_0) entered blocking state [ 1781.874299] bridge0: port 1(bridge_slave_0) entered disabled state [ 1781.881753] device bridge_slave_0 entered promiscuous mode [ 1781.900389] bridge0: port 2(bridge_slave_1) entered blocking state [ 1781.907425] bridge0: port 2(bridge_slave_1) entered disabled state [ 1781.915669] device bridge_slave_1 entered promiscuous mode [ 1781.924060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1781.956732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1781.976866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1782.012538] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1782.021603] team0: Port device team_slave_0 added [ 1782.041548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1782.055430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1782.067138] team0: Port device team_slave_1 added [ 1782.092472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1782.099705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1782.111543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1782.142616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1782.161448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1782.169744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1782.176767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1782.203373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1782.216850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1782.225092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1782.236218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1782.242442] 8021q: adding VLAN 0 to HW filter on device team0 [ 1782.255166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1782.267283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1782.274982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1782.283899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1782.292093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1782.301103] bridge0: port 1(bridge_slave_0) entered blocking state [ 1782.307675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1782.324362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1782.359008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1782.367493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1782.381161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1782.390074] bridge0: port 2(bridge_slave_1) entered blocking state [ 1782.396735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1782.411414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1782.486143] device hsr_slave_0 entered promiscuous mode [ 1782.533773] device hsr_slave_1 entered promiscuous mode [ 1782.604302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1782.612578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1782.625837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1782.639842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1782.659999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1782.678977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1782.688747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1782.698410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1782.711556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1782.719955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1782.732607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1782.741519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1782.761995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1782.771796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1782.780537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1782.797528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1782.807525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1782.816251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1782.841979] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1782.849127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1782.898057] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1782.917625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1782.923998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1782.930733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1782.948719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1782.965580] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1782.978314] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1782.986526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1782.995439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1783.006653] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1783.058858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1783.069543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1783.081059] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1783.088048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1783.095873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1783.109546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1783.115940] 8021q: adding VLAN 0 to HW filter on device team0 [ 1783.126786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1783.134054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1783.142033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1783.150052] bridge0: port 1(bridge_slave_0) entered blocking state [ 1783.156464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1783.164640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1783.175645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1783.183394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1783.191578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1783.199944] bridge0: port 2(bridge_slave_1) entered blocking state [ 1783.206519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1783.224153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1783.231744] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1783.239688] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1783.249612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1783.261664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1783.270343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1783.279692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1783.297460] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1783.308878] device veth0_vlan entered promiscuous mode [ 1783.315987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1783.326549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1783.334682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1783.341683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1783.351610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1783.361945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1783.370977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1783.379017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1783.390334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1783.398445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1783.406997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1783.418676] device veth1_vlan entered promiscuous mode [ 1783.425248] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1783.436914] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1783.445225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1783.454565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1783.462045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1783.470255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1783.478557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1783.492483] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1783.504032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1783.511484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1783.519701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1783.531218] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1783.542736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1783.549667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1783.558116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1783.567452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1783.576600] device veth0_macvtap entered promiscuous mode [ 1783.582883] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1783.599941] device veth1_macvtap entered promiscuous mode [ 1783.606880] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1783.615485] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1783.625708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1783.634184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1783.641668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1783.650253] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1783.659930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1783.670098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1783.678521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1783.690736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1783.700351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1783.710902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.720344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1783.730258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.739521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1783.749564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.760292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1783.767442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1783.778132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1783.787591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1783.797764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1783.807773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.818210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1783.829433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.838873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1783.849262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1783.860053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1783.867824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1783.876553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1783.885081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1783.905105] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1783.917676] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1783.928520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1783.952746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1784.012258] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1784.020831] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1784.029391] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1784.044384] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1784.051222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1784.060371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1784.071960] device veth0_vlan entered promiscuous mode [ 1784.079982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1784.088496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1784.101459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1784.110395] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1784.128642] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1784.137676] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1784.690918] device veth1_vlan entered promiscuous mode [ 1784.698171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1784.705813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1784.741296] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1784.761467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1784.770722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1784.784065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1784.794777] device veth0_macvtap entered promiscuous mode [ 1784.801002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1784.816759] device veth1_macvtap entered promiscuous mode [ 1784.824640] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1784.836083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 20:55:56 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:55:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x2e, 0x6, 0x4, 0x2, 0x0, {}, {0x5, 0x2, 0x1, 0x3, 0x3e, 0x1, "8bfa3019"}, 0x1, 0x0, @fd, 0x3, 0x0, r0}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x3, 'syz1\x00'}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:55:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write(r2, &(0x7f00000000c0), 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockname$unix(r7, &(0x7f0000000100), &(0x7f0000000180)=0x6e) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r9, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYBLOB="36a810ff89627d4942839d6c268af2aef571d9a39da73004db3e803c99faaf6ac8acca84af2edd685d553712d9828e39d0b7f92e7c58c84c3f9915cf4dfb92c7a441bcf15823444b3cfe6f", @ANYRES32, @ANYRES16=r3, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC=r4], @ANYRESHEX, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYPTR64, @ANYPTR, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r8], @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES16=r6, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES64=r9], @ANYBLOB="7daad0ba2a3960027eb078d4353ab5ee6c39c956981e4fe069c5d4f4d931c5615f93b8c3c67503bc5b8ab72222612440e58e8d60a6113ac56ba1bb1348d27d577a09ea2c4e8e5b65110b0899a09a95cde09da2f6b98c63dd4d0cf9101e14ff5de84bb1b4d3449863d8647a1a4eeeaae6e061c6b6d9a86897ada6e6c6ee9b2281997df7e5b9bf56aa75db007846416a00e73188b197fadc5fff198241b37aeca52098b936cd592d0d7218d56c44dcb042851b2c060f9e1b22cea0814f1b2ae0630c89160d964a29bfe5507f39e9db044f002932a95198b9"], @ANYRES32=r6, @ANYRESHEX=r5, @ANYRESHEX=r2]], 0x8e) 20:55:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b25"], 0x2) 20:55:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x7]]}, 0x1ac) [ 1784.847548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1784.858414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1784.868277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1784.878398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1784.914242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1784.926228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1784.926237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1784.927848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1784.928000] batman_adv: batadv0: Interface activated: batadv_slave_0 20:55:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b28"], 0x2) [ 1784.930532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1784.931181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1784.931697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1784.990632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1785.009865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:55:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x8]]}, 0x1ac) [ 1785.047362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1785.082104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1785.113070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1785.122832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1785.132900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1785.144412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1785.151792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1785.188642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1785.201428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:57 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 20:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = dup3(r0, r1, 0x80000) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x8, 0x20, 0x139, &(0x7f0000000000)="80904e972c219bc20c1181fe064271034f108751d95f494e6e2b7d5e23f7dc0309ecda52792467000c419b315797a579a7712424beaa0d6c7b416a623c43077cd35c089ea2f47fef651319fcb472352506f0416099396b8db5de7a164eea6bdab0c352a88d70248b98bc5c04037fb50dac914c36f0acb9df4a7e28339f5e7d7972849dc76bfc13333cd800c1799be30d06c87a31bd73dcc6e47bae104930279ead709448f881a494e2cebeb9dfd47c31a2714e5459791dfe8a273350c4eba29d49c71fd9fc894355797437a1d7946156d75d667686c7d7bf309ebbb58769f63781b1f530244cc3c165745670dce975463915e4db19df97efd75cc659c8295c91327786328f012f238434622bf1c4ef1d908fa860a23a7ea93e87949da1af18a9ac41273bb7c4db485586e3b7c48890267466fe08607f754570d3ffe4d5d8bb973b1d4a91de744c46553a62c7a39488a86d387ba50e5d4643a875f8129a36a9b42ab7f34ea671a473b9257cc7365eba53b79e0c82092bf820f994cb88dd29f747c5aaae85c321e6bb7aef6c990b7e2f4937bed01615b35b95c9df74356072b650bec5f188cb48caac3460f1b204ab0eb4aba477edc79117413eab4e8710da0582d3c9b94d6d6be3f44e6fed407b0a3ccf618270d374cbf7ebbeceaaa3f606c54ec4622b2b386625f1d1b86e487b1d605e37a962f4e4df2069a7002fd45e3b9bb37f2c1298368aa7b3753282ac6afc8c99347cceb5323edaddab93d85f3358831cd5321d0d180211ec3ded93a5eb32fe40616be1306780ea1b4c01656c6dc6316b6a88856fdfd5bfbc7962e0033ebf5a3bb59a3adc9cd0e4508e8cdb363995860838bbcfa8c7a92052552a73ff550c39f8c5b109ccadefc0129f3783a0bf1361c34092f086a6712c046294c5231f82a29eb8eacf6d2fd18d61fce451a9dc13fb02a53f5d730b95a3c1a9e2db28a89697bc40ff268ac237d5808baf773f9c7085be77fe4d045eeb1daffe9aaf5206c5e7b1131f00aafa274b2e7377a28d9ef983af53ff49dccf87fe34c3be8f233fda13cc173e94e89f142d096d80c8b778a2bc0ecfccf15b768874023765ba0ea8db6c3d24ce806c12548831daa98346980c99d6615355ca3e75945452e235b0f495ae5a7a3ba8a3d4efc2418bf8a21a0ee26a7ff1579c057c2b415090a3714255e20c6a804f639f4e76c4971940bba92d9b518cb33ccdc9decbf36984f0b7ccfb29b31798e11c71e345535edae9c714ae6db5e63aededc1908837169982ef47284f3ad6293e9b51051bb69cd861789bfbdb1adebc037caee17b17e39c5facf43d65bb683b21e56bd051d84b36a1f5765e524bc174334eccfb66aa8fa50777ad9d57c33d5c8480572f560c1643ca238d7bfd0cad5cc2a4c3cbe0e3c51ddf10ae0cce43ba6d24165e8f2b1dc81338f4f095f52ad1"}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) 20:55:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b29"], 0x2) 20:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x5, 0x2}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000080)=0xb95f445bc93e6d75) 20:55:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x9]]}, 0x1ac) 20:55:57 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:55:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b37"], 0x2) 20:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)=0xfffffffffffffff9) fallocate(r0, 0x2, 0x5, 0x4) 20:55:57 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000300)={0x1, 0x81, [0x5, 0xfffd, 0x80, 0x3, 0x7f], 0x3f}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000e9", @ANYRES16=r2, @ANYBLOB="01130000000000000000040000000800090002000000", @ANYRES64=r2], 0x4}}, 0x20008810) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00012bfddbdf250700000005000d0001000000", @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x32802, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x4, 0x204040) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x0, 0x800, 0x9, 0x7}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) 20:55:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b38"], 0x2) 20:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4ac728a736b2ff1a03d04d0a26c85b5b86aa09ed42101e9cc5972b2fd4945942dfaa6e89edc107d1e9facb9721f433ecc6abee609d872db26bd1b892889707ead9f290d05f715f078916152324bb4d435588f8d4842ffba1adf651956a2411b21fc505ca86fbb1528e06f537034e14c2b1b9c1f47d106e19"], 0x8) 20:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x10000, 0x101200) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x2e91, 0x6}, 0xc) 20:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x40) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) 20:55:58 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 20:55:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:55:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5e4d30749c0dfb80320c4580d3d9c0c4f158c3243636bc88ee879d95b22c9f6eed229a8083cb33278a41443f1bc43bf4c24ffcf0eb5bf270ba629353ace3cb0c46c0bee4962744904000000000000000f2684f7e173dbe4f00000000000000"], 0x8) socket$inet(0x2, 0x6, 0x6) 20:55:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xa]]}, 0x1ac) [ 1787.612835] IPVS: ftp: loaded support on port[0] = 21 [ 1787.888633] chnl_net:caif_netlink_parms(): no params data found [ 1787.919712] device bridge_slave_1 left promiscuous mode [ 1787.925450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1787.964228] device bridge_slave_0 left promiscuous mode [ 1787.969992] bridge0: port 1(bridge_slave_0) entered disabled state [ 1788.027028] device veth1_macvtap left promiscuous mode [ 1788.032358] device veth0_macvtap left promiscuous mode [ 1788.037824] device veth1_vlan left promiscuous mode [ 1788.043040] device veth0_vlan left promiscuous mode [ 1793.115520] device hsr_slave_1 left promiscuous mode [ 1793.168500] device hsr_slave_0 left promiscuous mode [ 1793.234509] team0 (unregistering): Port device team_slave_1 removed [ 1793.244822] team0 (unregistering): Port device team_slave_0 removed [ 1793.256070] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1793.300402] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1793.390995] bond0 (unregistering): Released all slaves [ 1793.436452] bridge0: port 1(bridge_slave_0) entered blocking state [ 1793.443277] bridge0: port 1(bridge_slave_0) entered disabled state [ 1793.450390] device bridge_slave_0 entered promiscuous mode [ 1793.458056] bridge0: port 2(bridge_slave_1) entered blocking state [ 1793.464739] bridge0: port 2(bridge_slave_1) entered disabled state [ 1793.471935] device bridge_slave_1 entered promiscuous mode [ 1793.489880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1793.500176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1793.524795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1793.532435] team0: Port device team_slave_0 added [ 1793.538994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1793.546579] team0: Port device team_slave_1 added [ 1793.586974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1793.593333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1793.619761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1793.633079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1793.639879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1793.665782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1793.677733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1793.686352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1793.776180] device hsr_slave_0 entered promiscuous mode [ 1793.823677] device hsr_slave_1 entered promiscuous mode [ 1793.864351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1793.872051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1793.978885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1794.029635] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1794.036682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1794.047547] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1794.057967] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1794.066183] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1794.084215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1794.091491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1794.102514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1794.109721] 8021q: adding VLAN 0 to HW filter on device team0 [ 1794.121058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1794.129348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1794.138619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1794.153073] bridge0: port 1(bridge_slave_0) entered blocking state [ 1794.159575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1794.176090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1794.189514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1794.197896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1794.211732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1794.220378] bridge0: port 2(bridge_slave_1) entered blocking state [ 1794.226805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1794.260694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1794.290795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1794.300997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1794.312232] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1794.320284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1794.329694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1794.338485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1794.347647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1794.363736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1794.375609] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1794.386457] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1794.392823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1794.403578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1794.417507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1794.491256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1794.504495] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1794.512183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1794.521323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1794.608341] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1794.616148] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1794.623018] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1794.632578] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1794.639849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1794.648076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1794.659528] device veth0_vlan entered promiscuous mode [ 1794.666687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1794.674603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1794.687718] device veth1_vlan entered promiscuous mode [ 1794.701206] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1794.712569] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1794.736871] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1794.747357] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1794.754662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1794.762038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1794.770289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1794.778333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1794.790851] device veth0_macvtap entered promiscuous mode [ 1794.797922] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1794.807881] device veth1_macvtap entered promiscuous mode [ 1794.814761] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1794.826934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1794.838597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1794.850537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1794.860737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1794.870894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1794.881022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1794.890482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1794.900626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1794.909945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1794.919731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1794.931239] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1794.938700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1794.947108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1794.955263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1794.962797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1794.970948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1794.980791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1794.991311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.002525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1795.014741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.024383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1795.034407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.044170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1795.054260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.065440] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1795.072553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1795.080241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1795.088483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1795.185674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1795.192476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1795.203366] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1795.210483] batman_adv: batadv0: Removing interface: batadv_slave_1 20:56:07 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) sendfile(r0, r1, 0x0, 0x7) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="194bdb"], 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x230000, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x1b, 0x16, 0x52, &(0x7f0000000100)="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"}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000500)=0xffffffffffff0000) 20:56:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3e"], 0x2) 20:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB], 0x8) 20:56:07 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 20:56:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xb]]}, 0x1ac) 20:56:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b44"], 0x2) 20:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYPTR64=0xfffffffffffffffd, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYRESOCT=r1], @ANYRESDEC, @ANYRESOCT, @ANYRES64, @ANYRES64=r0], @ANYRESHEX, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="c87f8617d654787599"]], 0x3c) 20:56:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b45"], 0x2) 20:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:56:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b4d"], 0x2) 20:56:08 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5a"], 0x2) 20:56:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fadvise64(r2, 0xcaf, 0x100000001, 0x5) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r3, 0x5428) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000080)={r4, 0x2}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES16], 0x2) 20:56:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="ba51a06d01000000000000008bd3e29a61e0caeb7a2014ab72d19757b797acde7f4d651221f9ffc5e36114e600011529fc8523000000007d197c8241", @ANYRES64=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=r0, @ANYRES16=r5, @ANYPTR, @ANYRESHEX=r1, @ANYRES32], @ANYRES16=r0, @ANYRESOCT=r2, @ANYBLOB="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", @ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYPTR]], @ANYBLOB="abb5ab1d0476e2f3bade8c5a85911809e56279886f85f1936eb90f432293443b00cca4dfddbe8b6ad56db0ae67c6ee39a4479d7320c6b074917b17cba36569da35e085b3e49e1461db0cc6fd81aa47dad34eb84da3", @ANYPTR=&(0x7f0000000600)=ANY=[], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT=r4]], 0xb1) [ 1797.810861] IPVS: ftp: loaded support on port[0] = 21 [ 1797.840142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1797.847124] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1797.856356] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1797.863246] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1797.871192] device bridge_slave_1 left promiscuous mode [ 1797.877310] bridge0: port 2(bridge_slave_1) entered disabled state [ 1797.934368] device bridge_slave_0 left promiscuous mode [ 1797.939907] bridge0: port 1(bridge_slave_0) entered disabled state [ 1797.997418] device veth1_macvtap left promiscuous mode [ 1798.003026] device veth0_macvtap left promiscuous mode [ 1798.008494] device veth1_vlan left promiscuous mode [ 1798.013814] device veth0_vlan left promiscuous mode [ 1803.035517] device hsr_slave_1 left promiscuous mode [ 1803.076587] device hsr_slave_0 left promiscuous mode [ 1803.144070] team0 (unregistering): Port device team_slave_1 removed [ 1803.156044] team0 (unregistering): Port device team_slave_0 removed [ 1803.167286] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1803.208219] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1803.272328] bond0 (unregistering): Released all slaves [ 1803.339805] chnl_net:caif_netlink_parms(): no params data found [ 1803.376937] bridge0: port 1(bridge_slave_0) entered blocking state [ 1803.383796] bridge0: port 1(bridge_slave_0) entered disabled state [ 1803.390811] device bridge_slave_0 entered promiscuous mode [ 1803.398110] bridge0: port 2(bridge_slave_1) entered blocking state [ 1803.404645] bridge0: port 2(bridge_slave_1) entered disabled state [ 1803.413097] device bridge_slave_1 entered promiscuous mode [ 1803.432288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1803.442895] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1803.461936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1803.469472] team0: Port device team_slave_0 added [ 1803.475363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1803.483019] team0: Port device team_slave_1 added [ 1803.498123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1803.504591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1803.530067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1803.584517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1803.590820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1803.620313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1803.637834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1803.646014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1803.706188] device hsr_slave_0 entered promiscuous mode [ 1803.763645] device hsr_slave_1 entered promiscuous mode [ 1803.814341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1803.822019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1803.938448] bridge0: port 2(bridge_slave_1) entered blocking state [ 1803.944901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1803.951594] bridge0: port 1(bridge_slave_0) entered blocking state [ 1803.958186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1804.025059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1804.040377] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1804.052598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1804.065359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1804.072436] bridge0: port 2(bridge_slave_1) entered disabled state [ 1804.091103] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1804.098012] 8021q: adding VLAN 0 to HW filter on device team0 [ 1804.110282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1804.119279] bridge0: port 1(bridge_slave_0) entered blocking state [ 1804.126018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1804.144129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1804.152038] bridge0: port 2(bridge_slave_1) entered blocking state [ 1804.158565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1804.177472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1804.194517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1804.202187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1804.211420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1804.225234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1804.236548] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1804.242739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1804.250988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1804.269371] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1804.285202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1804.292869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1804.318600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1804.347965] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1804.361696] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1804.373194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1804.381547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1804.448501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1804.456229] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1804.463994] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1804.477121] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1804.483919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1804.492215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1804.505723] device veth0_vlan entered promiscuous mode [ 1804.514480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1804.522235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1804.539529] device veth1_vlan entered promiscuous mode [ 1804.547297] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1804.558942] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1804.572757] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1804.584254] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1804.591261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1804.600021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1804.608849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1804.617925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1804.629031] device veth0_macvtap entered promiscuous mode [ 1804.636711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1804.648038] device veth1_macvtap entered promiscuous mode [ 1804.654809] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1804.666710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1804.679335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1804.689842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1804.699901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.709529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1804.719848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.729516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1804.739372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.750272] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1804.757653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1804.764803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1804.772264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1804.780186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1804.788245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1804.799969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1804.810475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.825557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1804.838952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.850324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1804.865060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1804.876939] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1804.884053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1804.891306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1804.900313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:16 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xc]]}, 0x1ac) 20:56:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR], @ANYBLOB="45ed220b3aa12b146e3aa1523e53ddf8f15d7aa42c346e3eb9aa74d9e4226d13bea26437182ec61992fc53ffa944503350ac925825721255dd89f5a75b5d722f3ec5d45000d41a4dfce9ee8ab5a9f32a46941749c76589f64f02c59d160aa247c140c60dfe7bef48aa73ada0ad766079695f72d65bdef8b80c221f70efb7ab694571cff4e950daffeaafca8c180a3eeffadcb337329d502026013a18b7471d486c564a9050e3f364c23208c298b69294d8c9b201e28453bc97668f7acf32dafe55a21479e6afcc52efb7005bddea63c8d1870cd405eae689f4cbb37cced4d7337eff48e738fb6308b9764f15d0a3962e171c13a7aaeb8716ef98b6fa81188ced68a8f5fab791b5e5746e5eb80f59dbe98944eb6f7315a73008b20fbc4b88882b065c30cf2f9bd975e82334dd0040da978dab530653e0f4487d5c07f4eeacdb8267246c4b691977f52fedae00202105ef9cd4d28f1d363ba08ea8e8a91c0c981d1c267ff7a30a54ef8ccf32a0514b9b38c888c1fb15ea3a59ee2f8ef45c10bf9c532f5bdb66118007dd71c0a3a158002cf65eaf1412a08b99bdadaec862cc8e8fa367b456163c7cd5dbf93805a188c15c2b101e12b7fe3f06d2ca1a894fc512c0e09b1f96b2a50e00247c39ce7a96a3e6d7082b168e748e86c702a3e287f437cf359d8d23c0fd90b16b1d8acbbfb735ebc1086c090bc80b2da4a4ba261db96b39226cb491999188b63635812326a1acb2357b0c9348bc6617433ffbb56c3e187c6f64aa31284f034adcde0d2be66a4e7554274bc68d1f6e5cdd83fe52812e2d8b78fa8c1e4905abaffedea44ebd747435c12999a7a6897ec049c7369f309ca94addbfe00d31494aaada30fa27fcf9058a7b97cbab2c11490d9901a817c3bf5e59da2dbfda2adb03cd55422f3739ad441048e587804d78665e90d2191c0113883ff1caafafe92dee8783ac38647156f7d424bab07cbca033cbd8a1974e0f43d0829df21e1c8da646e97a806ac7ffb03e7c1f52717b74ab5d1a2343ed298626ffe957a6fc156669747936928ebcedc5e431abe9d4c0c1111eb6b2a6354113dc00a1420c98bcedfe2dce5fad6652ddb04e4402d56e9616ed4d201dc6b05055009f02544af4f243140e55ce449ad8a0cf06e9047b39b01c0fd9f8158f5adb00be9ecc749d0f84c2f02828d22d99cef5175d44a78ba23609d11b9a47b4d825664961ddddb62451385c6ef22ea87f46f90b85328fc92e5323d879525ce9ed46af85240ce6ab66fa4706863230cddea8589e56eb042e3413bb1e23812a5d361de3142fab35b531f19ac46d964b3fd3393d06032513c45acce524cd7c306b5554710a7413fba3b25386108fc09a0b42e99aaa7c990b5fee3307c8ff35190874c7d8bf4c92ac7a2dd78cf4b23a8ce4e78e818652f64706bb0eb5f2023227e45bf1887b5587986040ebfd3de7fab0ebabd6cad4392cb2601e4fbb2d05ff987a36b517ef702edf216b203b24ed729d57942be7f9e7770a80618367d19bd657722721cdd79e3c86929efaadacc145159f5a1a9335a95fd5e1a71b4dcd1ecccc8c53b788615080b15b1d3bc7928852d0c9d7ffc713fc9758ea4a6c0e9e73b231295deb851287f5973afb57a2262256316a15d3b0fdfa79333272f31ab66264b52f205fd78529cee6904c7e1966cd2160ceabf4925849f0d5cf5cd87a1884b75d82df03d6e751e0e4f4d18b1630cea7ac2a93524d7695efaac64fdf65d01e29c1432306a8f90357c7ca39190e0a955578483fad741ccf957834fb7b50f352430da500e8a20ac644c0f7b6a43ca37a86de5f49cd477f50794249dcfc8b3008bf9c483aba1a9a56d61ed07dacf602167f7f02413566556c9081519cdfcb983e11b68a811b51e7e23e1d0695c8ecdc4ad168e62e14e7b1084a265b52600ccc6373eb4be16ef693d7ec6c6d9d94197a9b7e7932de3068d6a552551ff2332815b3a61880192dff661550e24ddd8d811df442f7cb02fdbb8cfb8c70d0ea17667b1f37e58b4616924eca6f1643b634e443de34914ffe167734cad05988c65650350015d639f4123ef43527a7f9219534e90bb35fdcc8d80f5b1ae1a91347f4638f832b909a7042d772827c9a11c197e5eb024ef79fec7ba4fee50885fbdef437328cbfb3af6623c2a3c8054aa9259640be899d82e1de3eeea52fda081bc49cc80920aaf233b3bad8bb924c1df49c630d1bf0a3cbde31d465963361360d038475f6383087f4ca1af4b3e8180baf2929d47ed3cbf59d1802a2a4dd2a45d9154bbaef0e71b6c4d7b6903d39a1aa6646509df3c6145f9621ab4230bf8a4d8abd58c21f7a34f8b0e8f520d8058574c13f2d57168750fdadab0026e7dd20d044d0445e1cf34cb41eedcfd459c9821e0fcb98c428c034d740a6d94c3cae9f50bd5e0302020faac0e5068678c7b47b2c77c48ee8d987d0deae38bb253a8c8e11f1662f34a89b3ddcbdc84eea9751b11ba46aea1b86e5b496a66e2140d2ebb6ae0c04dc4d474fb87e18ffc401cdcccb99d27af75a0554ed8e5fa4f87c0c949dd4a781a0afc475e71f61e5b425408613ced9a6dacc97b0cdd4858601306dab3d126dd402332b44b2e7eee5dace68edfb2c7026128f0b4bb078c7a13e37c448604c062a791d27c1e070f685bb0d68e89e21fc7d51ee3475ecd1ff911f35e1b77bea8663d281a6b3635c99513c469906de5aca37b35bd99ff9363ae54e4b8d6986d611a00bc696283dda7ec8fce80826fb26660cbd21a9ee5c32e233d581dda3efde716fd764279bac7fb8ae9c6d23281a0ded52787e9e8089dc9f166e5d1d1a0a9a1eaaeca39c7f9f51f8db38223b8a6fdbef7ee84c28eb9309debb83dbe623c18206bcd1663abecb40dcbc00700a4102f96441e81f2b7ce1077c2e76f8cc9e26535f28ca2c5b1b2a268271e2ecb2333b97f53db689ba78d5c4e83af4103f212f2615ce0a6a4fc3416745c75e73b3e9454ed404b9ed357a3c52d36a89d8b37173f60b645e441bcbff60deeb64e2ffc99309719d6a37a7c544c24f3474613c42f0b9e598465a0fde672085ba69dac82dd56f87e970ed71497e418e6eb6d37afb3dec5e4eaca9930927ed0154da0133a57435003b758a99611ddaf3816ba0c5326cd53cb1c7ac2f1ba4200a99c412ba7e4e5625c10dca2b3bfb43a164f0cd2cae75a5ca461497f8d2783ac595374763a38fcbda4c01032aec7c4dfcf9011f005b5bb3ac34dd053f74a0b1f7ae90dda46941d04d9e80f9276f950be6b5093c1faa91bf586843eb2fd63dc60d03a63ead47cb9d17ee11a4b32cf9d95f3e971c7940452dfe25715f25f754938c37258b61f13dd49100ea91500459e8d56708305f69985253b051013dedf85451976c57a57e0a467102bf649808595e04d66770779d9e3b8b114c2fad8ee5a5a7045ab5e74f11ca60c065de0bdcb3eca786ebd68505404243891c9c3124306d26683c1fc07527ad1370ddb8f54381ef8f3f8b9f4a94f17b6079589c4b7ad11460af8ed389635368528da0fc221beda4b129cea5ca3569d4baf742b37e8e989494deaa8ad30b0840dd7ea1ee36f109b21f13e1c4b0e97aa16ce612972b67c7fb15f9e10945fc81c2c0695587f39ca783e5cc2f6d819447b2402403a795d3ef4db983222d653ab77f12d0e6e16cb9b3dcdd7c61c459b8e2ea470491ad23537df2b49760d2a7e81b34ace6719a4ab800334e10120bae237443906366244f1b4436a4d5d813716163fd943ccf7d7d1ef57582c89038f6ccd26a6e3c2f1b7fc32fdcd0e6c319a3b3349378419b06a78352cee09b149ad6177626996b2ab5a24c44f9b405fa9ec0cb541446fd7752166e7604d8b041f090346c321171b5f983f5a45fdaf3228a68dd9d6318cbb1ff618f3c2048d410ca16791d390199e8afdb8a3c725e1b0496d39fa5f0be2be4b4fcfdd027034ab1258511f7678e8a2835f75edf0a07fa151569251f7adce170abf84941bb7c8199a63cb1d1be73871684a298bcb21ca9dfe9eccfea6c744def2fe3901690b1aa504fdbdbdf82c52767deb3e4f3787214c3c468e983bd364908bb9aa0a079ebb6b7602d039bc76889ebb10feb6af8e1dfedb774eff4c1e2105d8e94e4262bebae12f7bd0221bb65d727ff53bae5027829073e7fc16ae95880e0e247799c8e1a67033c5ae8e032b9eaa1c0fefc17df050526768b14eb082783fc7ab9fc341961bd365908581ea8c498ffb4400ec2c79b4408e66e9a7add35d1d64d02dc53a836426399280618297564fa5f8d4635e325a389f81a27447df96677f48c8e77e3f949f28a9c13e1e979dbc716d82c6bf790406a729aacbe0ad86c421e79784d6f4992995fa95ba080f4347dbc25ca5da16a0b54220a8f1a234c148339a08f3c6edbea4fa91e55a4a563b7006ebe7c25ab6e5c34245ae41bbc0067159ed0bc97138c53d874aee28af0a348e03322619bb672ccc0fd5cafc55b30bd10df4eb66e4fc4104c6e4bbca234e6e6b8f3618331e0ae0edb78317481348c4cb893b80697c37fd9ed61f662acb2eee92e0336c56b50267b39ab24751d8c192b84ec79ff2f65ef1711d499ff587c6c8da84b95fe32d9ef39d0a7ba6c55b2e494157cd3358345902c7cfeb34004e91964ec551032b8238ff95c074c5c9a916a106ba2e2e014167f393d6010914edee8241b1941d0882ce9f3e8b256f12828e7f02ddd844f3043a7d130faa607dfcf7c8d65c5131dd827626c1d023c47beb84ba533df4c62eba6767bd66b9c28c91bbc34c35ec3dc029b89e0812249c44562d0486bfc6b8fa329f61f81b935524baa47299c0dfcafc69f0da1684299ce5d66d114f4d97d631d18370c73fcaf2e6d39e34742b3770a688af8a4fa393d36281781d6169b847814e38bff5eb65411f6475bf42a6c78ab7f09d7429e554a7a1fe2fbf6a4c8a3d63f5607dedc66aebf3c851605dc94d7e3f71045ddce86c48ec13b8cc91c3c2fbc291e8802318daadc28bb8a0b946937b937fc6e976afcc01d2a5d69f94734ceadc1d38b9236b6f02c8f547b0cd0699ff9bf1a1ba5b0c874fc9a7561e49ed41576eaeae91f4df00a7599edc0e6a56deb4717cc87b0b89e9521e415a152db67a167c50e6ac60545095570331d4605c12682451049ff74f192e1a5c38234294fed3ac0fbe57b6a1d362aadbf3d975f4429d686336960911c66f35d2416894715864a1e1032a700119e3a4e519b4fd019a4db0587248c2f7e8cc951b94d6680e243b4794475484e188ee2db8cce8244d517a923823fc024b99a6fcef7af7192fb2810be0b5cb0b74c38d56ac32bdc2ac62a3f8db223c7db3816741b6d4326e42b4a4532bc21924b1a4267c2a72145bc7dc0619dd82c637b63022c10b407439f4c70cf7cb7d65cf9615f6ccf184697fd7dfa39fee74ec43d5a2b0db9a97f00f84a68ce5faf312d7a4ac8cc7806030a3034d34850d923b9c7085d60287d82d66279a26f8ca7f904ae6bdf9a0afe7a8ea8ec995a8b5408c6cd52a2a4e7db4488e9e8a13a98c54a87608482e1bf8ee79d4d6a1f7666aaeecd2ec00f5e5294b06b74e4935a1a2e05995a382346c3dab27b4e5a335e71817c50a93d585cf29af7cf2e1c7c8f827b03faf7cca655e50eee11c543bf454f0324f66a97ddd444abd5397fb064bbd319a2c17a590be61915204c7e8faaefafccacc5f3511a953c3cd71fb6a72a4758c4be97c38a6783aefeb485da5c35b3cf2b601bcb89506b7e447e38e040f6d44429d88b19cf75f9746ca832af17f8efd854fa74b243dc7f4e"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX]]], 0x10) 20:56:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b"], 0x2) 20:56:16 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:16 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x24) 20:56:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5d"], 0x2) 20:56:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b01509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x12) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = gettid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) 20:56:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 20:56:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b63"], 0x2) 20:56:17 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="43882dc4835e7a4e1cca461b5d507ab839066b89ab36cd44c7c184d866e89965b4b5a29b92078bf4662d4c60fbc077bc5492e0c1eb3a863f002220cb01dd3d7bd515b684"], 0x44) 20:56:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYRESDEC, @ANYBLOB="bc0269077b41fb8a746bb1c838d854a9afe176337ab458402953e4222f4b129c1be65495093823", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYRES64, @ANYRESOCT=r4], @ANYRES64=r2, @ANYBLOB="5096fe2e65bde4d2bf6e07bb54aeb8a41f3c77bd2d6f66e2e2db753a87c99e223ba4e3e88818c8619f37d34befb6597140c7de2f44a693f8847de73d34ff", @ANYPTR64, @ANYPTR64], @ANYRES32=r1]], 0x47) [ 1805.517014] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=24195 sclass=netlink_xfrm_socket pig=7371 comm=syz-executor.0 [ 1805.567060] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=24195 sclass=netlink_xfrm_socket pig=7376 comm=syz-executor.0 20:56:18 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b"], 0x2) 20:56:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000200)={0x6, "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"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = dup3(r2, 0xffffffffffffffff, 0x0) read$dsp(r3, &(0x7f0000000100)=""/212, 0xd4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1b01509b32313000005f2d48bce143c9617d77f3fce398d7c89c4d99603c598a657b606e1afdfefc6e9cb09c96ac5781a1d42d8073bb42e382ae093fc9dedf5683c602fbc77cf5f29eaf66a40000000000000000"], 0xd) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000440)={0x1f, "41df80c4dc620ac01ddb21c27acae0464a69ab7b724413344e39e5ea3ccaea78c2ffd0da4e0d99b648b1ae9f67c167526df2a3aaa810ea97ade63e40a51195536baf3bf17362e2044cce65dbee8cb6a02eeb85046a5928ded341649fac7eed3648e776f6c65c8d43af465764d0b622fa9288b2a9bbb6e9357472dc1afaf573f2ed7a9bae3fc21150592210b340b45302f47c4ee9797cc4f0d5e47dd9f6e57ffdcf7677c148576173f9bf69beae06c342a91b905dcc0b09c5ed5c3240d7aba481ccbd123ace990bbd5485a9cea0ab02e9f750772ac5a040e1968a4daba1e400e1ead1f806a7f3689a98176ab464a5fd3322523d374eace9fd6605f6fb1fd499f28ce0b1cb9266b0d02bd5d5106acb762a45b5f2215d69ce75756b4d3b1fe991fef31dab731493f58f25a3b9a084bc6cdd2b05176adc3f600176a4baed652c8c466cfc593adf0c2c51ea5e33cf09606d83240822667ea3c7ab655bc9530f8c9628b9e2f89ba24ff85f33a1bb8fe4b750c0b369fc3f5fab6996dd4f50dacce30f8490c2fba04b56017545da8a9f1c46eb513d9e4253c45abd344d6dc1dc0eb43dcc949f5739c89c060ff553dfebb865ce23a616b997242e0f428535efd8ce9ed09a95ee4dabe7f63b0cfb1705423da344cf1b3b09efe51805a3449a15a2efd756be8a06fb8c955330fb49cbc7f68c3ffaa4999c552856113e74ebbd4ec360960aeb"}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:56:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/42}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x0, 0x3, 0xfffffc01, 0x3, 0x4}, 0x401, 0x1}) [ 1807.036175] IPVS: ftp: loaded support on port[0] = 21 [ 1807.207161] chnl_net:caif_netlink_parms(): no params data found [ 1807.356656] bridge0: port 1(bridge_slave_0) entered blocking state [ 1807.363871] bridge0: port 1(bridge_slave_0) entered disabled state [ 1807.371046] device bridge_slave_0 entered promiscuous mode [ 1807.378525] bridge0: port 2(bridge_slave_1) entered blocking state [ 1807.385267] bridge0: port 2(bridge_slave_1) entered disabled state [ 1807.392366] device bridge_slave_1 entered promiscuous mode [ 1807.516573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1807.527008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1807.543009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1807.551149] team0: Port device team_slave_0 added [ 1807.559247] device bridge_slave_1 left promiscuous mode [ 1807.565008] bridge0: port 2(bridge_slave_1) entered disabled state [ 1807.625684] device bridge_slave_0 left promiscuous mode [ 1807.631484] bridge0: port 1(bridge_slave_0) entered disabled state [ 1807.686016] device veth1_macvtap left promiscuous mode [ 1807.691361] device veth0_macvtap left promiscuous mode [ 1807.697407] device veth1_vlan left promiscuous mode [ 1807.702496] device veth0_vlan left promiscuous mode [ 1812.675147] device hsr_slave_1 left promiscuous mode [ 1812.736659] device hsr_slave_0 left promiscuous mode [ 1812.793915] team0 (unregistering): Port device team_slave_1 removed [ 1812.804640] team0 (unregistering): Port device team_slave_0 removed [ 1812.816032] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1812.847345] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1812.908301] bond0 (unregistering): Released all slaves [ 1812.957018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1812.964636] team0: Port device team_slave_1 added [ 1812.981661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1812.988066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1813.013684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1813.026304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1813.033069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1813.059175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1813.072198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1813.080051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1813.135311] device hsr_slave_0 entered promiscuous mode [ 1813.173604] device hsr_slave_1 entered promiscuous mode [ 1813.214292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1813.222379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1813.351511] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1813.421211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1813.437319] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1813.452479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1813.461407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1813.478159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1813.492466] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1813.500862] 8021q: adding VLAN 0 to HW filter on device team0 [ 1813.517032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1813.528231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1813.538995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1813.551370] bridge0: port 1(bridge_slave_0) entered blocking state [ 1813.557989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1813.576893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1813.590412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1813.599006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1813.612841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1813.621618] bridge0: port 2(bridge_slave_1) entered blocking state [ 1813.628080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1813.646630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1813.654337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1813.668964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1813.676179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1813.696027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1813.709190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1813.718109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1813.735177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1813.744524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1813.751919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1813.760700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1813.778814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1813.789109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1813.800240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1813.807589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1813.818526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1813.836154] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1813.844537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1813.856337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1813.862796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1813.870755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1813.886359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1813.906821] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1813.919847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1813.996185] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1814.004427] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1814.011703] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1814.024805] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1814.031541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1814.041525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1814.052703] device veth0_vlan entered promiscuous mode [ 1814.060269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1814.068417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1814.082591] device veth1_vlan entered promiscuous mode [ 1814.089858] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1814.102130] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1814.119523] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1814.131659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1814.141444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1814.150517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1814.158700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1814.168039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1814.179154] device veth0_macvtap entered promiscuous mode [ 1814.186612] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1814.197020] device veth1_macvtap entered promiscuous mode [ 1814.204071] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1814.215165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1814.227472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1814.237668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1814.247870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.258098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1814.268366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.277718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1814.287552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.297063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1814.306997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.317263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1814.324605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1814.331806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1814.339353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1814.347084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1814.355180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1814.365551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1814.375730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.384942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1814.395098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.404303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1814.415305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.425356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1814.435361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1814.446276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1814.453371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1814.461691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1814.470307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1814.576609] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1814.591309] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1814.660512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1814.669008] batman_adv: batadv0: Removing interface: batadv_slave_1 20:56:27 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xd]]}, 0x1ac) 20:56:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x200000c2) 20:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d50000031304a"], 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40240) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) 20:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 20:56:27 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xe]]}, 0x1ac) 20:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x474040, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) 20:56:27 executing program 2: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000002400)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x0) r3 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000940)=[@mss={0x2, 0xfffeffff}, @sack_perm, @window={0x3, 0x7fff, 0x9}, @sack_perm, @mss={0x2, 0x1}, @mss], 0x6) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="8c69a69b160b1d0c7ff3b171be89dc9ac08ef198632247970862d02baf7fd8320037b0963249b7e948b1f7695fc5544d555643d94a3bd9f07509594305dfc7a5bedb0b3dc91a105e9e7fb8843734557cfdca23d8b306e1ac6a17a6766650bf4c5a9ad1f57116d44bcb42f411a30321c19c8f9af509a39b981a1cd91e5014180ca8b3ec6b4f4d5874c2f1679706b61a50fa5254b5c4276ab7c2682be0e9b4ff3be8b2f0942b0fae102bff9027af9cd70b31476b1cd36455c52b6997ffda50d4c23d2dafeec7ff3cd773fed545a9ea53ba10b3c7ac5b18d8ee208aaefad956027954e4277aa279d06f4cb0de87d80d905324901e") 20:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x9e) 20:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) ioctl(r0, 0x7ff, &(0x7f0000000100)="b06371e161c62c906cadca4533013b66e10d61d90ac72ccaa8561ef2ddcc06fdbedc88a3b4fcae3e9cd1473a8b1245e1b3bbaf5d256e4b882e96fb8f1a3b00f321bb77f35247a1bdba211c90e2bcadee77a5cf1f3bc265df4ae094070a7a47ca04eb3ce4c79ef90d294ab92c86c8cba9255c0efe3b55c349cfcafce034ba1bfde02a1f0edeb89e479464a524f584223db51fa389468f145c24b70d0b808ae8a4fed918758e171758f0f16030e7a384ae2db694fa401553b263619436319fe37545878d5177b7da0ce9bfead5b02504dc007839ba3ec7d4c28dbd4f2d638a2e810bdfec326cf049a390d730") socket$pptp(0x18, 0x1, 0x2) 20:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x9}, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f00000005c0)=0xe8) r6 = socket(0x11, 0x2, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getpeername$packet(r6, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2040001}, 0xbdcfc855f0728f5) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r8 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r8, 0x5428) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x2, 0x2, 0xeab, 0xfffffff8, 0xffffffff, 0x7, 0xfffffff9, 0xffff, 0x0, 0xb303, 0x3, 0x7, 0x100, 0x8000, 0x0, 0x8001, 0xabc7, 0x3f, 0x7b0, 0x0, 0x8, 0x1f, 0x5, 0xfff, 0x80000000, 0x1, 0x1b, 0xa00000, 0x800, 0x34, 0x7, 0x8]}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0xdb2694a0479280a7, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x5, &(0x7f0000000540)=[{&(0x7f0000000100)="3cd9d2834ad8ad76327a813f4722e7b2c25b6806287f463a321af12dd5ff383340dc4b61d0c10f234b844de4c265fa65a698c936f0d2c69239f2bb19e6126b95d5145596fe70d00d3096b7b64f", 0x4d, 0x40}, {&(0x7f0000000180)="5d3f4ed62414e2b525f11a5e3ad9ac3884bc98fbb6bb4ee0ae68326f7288d532762b5eb3424c4d207f37bfbe98d4de7c5c806c2e91d70963c02dfa50bbc8f3c62cf95371636fe83e48797075136efaf9936a94660b461497090bdb5e970b921c0356e3831bd533e5bde2c7", 0x6b, 0x100000000}, {&(0x7f0000000340)="15dd82aecc3b45c63858d2444756249d7fa5665468a92cc09f15833ef29e848288e1e9e1faaa8cd7b7f49f0ca6ebb1f6947adfbb1b0cd1d76e6fec4d19058d013dfdd09a92d6c6d3", 0x48, 0x9}, {&(0x7f00000003c0)="2a9ad3ce91af7cde6746830d83eb4ae326e015708d4d4a05f2f380db38cadd1d258bb051406c6e37d5d08c2fa26b8ea6b82f4818e5cc5b808577c7785f37fd9d9c4481fb822d493e612c4d1bb0328a09f62c4307c0812beed83ac27c603533fa35ccfef5d9f2f449e62b21e5faa1c2b38c4a3ddc685c", 0x76, 0xff}, {&(0x7f0000000440)="3d2750ad68eb206e1b72f58be72f8892d89e51f877f2b88f4375604f53c2978c77bdb0c5729b60d4b401bba509cd71c7a0b24d18b6689fd8e0a8a217d3d8aa163142acbb027832ef79fae6dbe118d45bb349558db1e7de504e2b9ab88b12560af67574e912d1847f59ba8e4ceedf21f99d155829b0115bff82165ffcc06404f31277c128d381bf97b2c74b674ff54e45d004e7e900321bdefde94632b67a7434ee74fd11611c6de68cbc41c7e25b2740843ceca9b466954214c798b1a7c7adecb1fe499d5e2d3309355208c2a025d669771fdb8ba3e335f0a4a76754cd61eb65a5fa2402433ff3c2083a3a0b848c8480b848198e63ef3f988d131d1cf4", 0xfd, 0x1}], 0x4002, &(0x7f0000000080)={[{@nodiscard='nodiscard'}, {@grpquota='grpquota'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:56:28 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0ffe10f4ed"], 0x2) 20:56:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf]]}, 0x1ac) 20:56:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x78b}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e4e340178ad9"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008880) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) [ 1816.818126] XFS (loop2): Invalid superblock magic number [ 1816.978089] XFS (loop2): Invalid superblock magic number [ 1817.512107] IPVS: ftp: loaded support on port[0] = 21 [ 1817.679696] chnl_net:caif_netlink_parms(): no params data found [ 1817.817893] bridge0: port 1(bridge_slave_0) entered blocking state [ 1817.824422] bridge0: port 1(bridge_slave_0) entered disabled state [ 1817.831526] device bridge_slave_0 entered promiscuous mode [ 1817.952738] bridge0: port 2(bridge_slave_1) entered blocking state [ 1817.959427] bridge0: port 2(bridge_slave_1) entered disabled state [ 1817.969437] device bridge_slave_1 entered promiscuous mode [ 1818.097445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1818.110818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1818.130483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1818.140062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1818.148107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1818.155197] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1818.163288] device bridge_slave_1 left promiscuous mode [ 1818.168790] bridge0: port 2(bridge_slave_1) entered disabled state [ 1818.214993] device bridge_slave_0 left promiscuous mode [ 1818.220704] bridge0: port 1(bridge_slave_0) entered disabled state [ 1818.275971] device veth1_macvtap left promiscuous mode [ 1818.281289] device veth0_macvtap left promiscuous mode [ 1818.287240] device veth1_vlan left promiscuous mode [ 1818.292313] device veth0_vlan left promiscuous mode [ 1823.407377] device hsr_slave_1 left promiscuous mode [ 1823.447022] device hsr_slave_0 left promiscuous mode [ 1823.496232] team0 (unregistering): Port device team_slave_1 removed [ 1823.508894] team0 (unregistering): Port device team_slave_0 removed [ 1823.519363] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1823.557380] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1823.644869] bond0 (unregistering): Released all slaves [ 1823.708437] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1823.715873] team0: Port device team_slave_0 added [ 1823.722539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1823.729975] team0: Port device team_slave_1 added [ 1823.745476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1823.751786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1823.777087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1823.788680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1823.795029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1823.820795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1823.832023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1823.840264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1823.896530] device hsr_slave_0 entered promiscuous mode [ 1823.933692] device hsr_slave_1 entered promiscuous mode [ 1824.016458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1824.027920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1824.126339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1824.189431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1824.202506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1824.218209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1824.226314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1824.238184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1824.249518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1824.259852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1824.272404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1824.282861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1824.292928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1824.305817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1824.312187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1824.325133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1824.338532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1824.347173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1824.359923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1824.368710] bridge0: port 2(bridge_slave_1) entered blocking state [ 1824.375196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1824.389898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1824.397856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1824.415870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1824.422963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1824.445020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1824.452177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1824.465863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1824.480905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1824.490538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1824.502212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1824.512186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1824.538471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1824.548764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1824.560597] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1824.569137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1824.591901] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1824.602399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1824.616781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1824.626505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1824.641901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1824.722970] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1824.739744] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1824.751177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1824.765271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1824.826997] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1824.834493] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1824.841499] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1824.852272] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1824.859368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1824.868010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1824.878881] device veth0_vlan entered promiscuous mode [ 1824.885740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1824.892814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1824.910423] device veth1_vlan entered promiscuous mode [ 1824.917901] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1824.929261] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1824.945626] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1824.957398] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1824.964583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1824.971994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1824.980651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1824.996179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1825.009209] device veth0_macvtap entered promiscuous mode [ 1825.018467] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1825.030326] device veth1_macvtap entered promiscuous mode [ 1825.037221] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1825.047282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1825.058316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1825.068407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1825.078602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.087907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1825.097976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.107208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1825.117402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.128522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1825.136072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1825.143106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1825.150817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1825.159077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1825.167573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1825.182557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1825.197568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.207352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1825.221053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.231410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1825.243279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1825.254119] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1825.261099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1825.269179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1825.277960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:56:37 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:37 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x15]]}, 0x1ac) 20:56:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0xe6, 0x8, r1, 0x0, &(0x7f0000000040)={0x0, 0x2, [], @p_u16=&(0x7f0000000000)=0x3ff}}) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000100)=0x6) 20:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r1], 0x12) 20:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[], 0x0) 20:56:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x18]]}, 0x1ac) 20:56:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) 20:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1bc612c93a3972394f584cdb62f104729e192b0766c4f78f77b27332723c92861968458ae63c8cf9f109eacd9151a1b861b78316b016730988900a278aa602aa84fa4ac1d91f50ed3087114c5c376e9bca04104e234eea3a6458fda98cb9efd4490f553635447fa6aab410d802"], 0x2) 20:56:37 executing program 0: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7fffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB], 0x8) 20:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000ce474311f583e8e02039068a8c000000"], 0x2) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 20:56:37 executing program 5: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000002280)={0x4, &(0x7f0000000100)=""/4096, &(0x7f0000002200)=[{0x9, 0x1000, 0x2, &(0x7f0000001100)=""/4096}, {0x400, 0x7d, 0x8, &(0x7f0000000000)=""/125}, {0x4, 0x1b, 0x0, &(0x7f0000000080)=""/27}, {0xb7a, 0xc7, 0x4, &(0x7f0000002100)=""/199}]}) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000022c0)={0x1, 0x0, @ioapic={0x6000, 0x6, 0x717c, 0x400, 0x0, [{0x1, 0x2, 0x6, [], 0x80}, {0xe9, 0x7, 0x6, [], 0x8}, {0x8, 0x1, 0x2}, {0x3f, 0x6, 0x1, [], 0x3}, {0x9, 0xff, 0x6, [], 0x9}, {0x9, 0x9d, 0x6, [], 0x6}, {0x81, 0x3, 0x1, [], 0xff}, {0x7f, 0x7, 0xae, [], 0x7f}, {0x8, 0x1, 0x8, [], 0x5}, {0x0, 0x8, 0x3, [], 0x4}, {0x2, 0x7, 0xff, [], 0x2}, {0x5, 0x1, 0xcc, [], 0x5}, {0x4, 0xfe, 0xd3, [], 0x5}, {0x40, 0x5e, 0x7a, [], 0x8}, {0x2, 0x28, 0x2, [], 0xc0}, {0x9, 0x5, 0x4, [], 0x9}, {0x1, 0x4, 0x7, [], 0xa7}, {0xec, 0x6, 0xff, [], 0x81}, {0x7d, 0x1f, 0x3f, [], 0x6}, {0xd3, 0x81, 0x5, [], 0x7f}, {0x5, 0x1, 0x2, [], 0x6}, {0x28, 0x8, 0x7}, {0x9, 0x1, 0xf9, [], 0x16}, {0x84, 0x0, 0x34, [], 0x2}]}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) [ 1827.547710] IPVS: ftp: loaded support on port[0] = 21 [ 1827.830743] chnl_net:caif_netlink_parms(): no params data found [ 1827.865594] device bridge_slave_1 left promiscuous mode [ 1827.871124] bridge0: port 2(bridge_slave_1) entered disabled state [ 1827.914670] device bridge_slave_0 left promiscuous mode [ 1827.920305] bridge0: port 1(bridge_slave_0) entered disabled state [ 1827.958058] device veth1_macvtap left promiscuous mode [ 1827.963532] device veth0_macvtap left promiscuous mode [ 1827.968861] device veth1_vlan left promiscuous mode [ 1827.974186] device veth0_vlan left promiscuous mode [ 1833.067269] device hsr_slave_1 left promiscuous mode [ 1833.129434] device hsr_slave_0 left promiscuous mode [ 1833.175123] team0 (unregistering): Port device team_slave_1 removed [ 1833.187254] team0 (unregistering): Port device team_slave_0 removed [ 1833.197809] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1833.239928] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1833.324499] bond0 (unregistering): Released all slaves [ 1833.377867] bridge0: port 1(bridge_slave_0) entered blocking state [ 1833.384458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1833.391502] device bridge_slave_0 entered promiscuous mode [ 1833.399061] bridge0: port 2(bridge_slave_1) entered blocking state [ 1833.405697] bridge0: port 2(bridge_slave_1) entered disabled state [ 1833.412784] device bridge_slave_1 entered promiscuous mode [ 1833.434117] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1833.443729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1833.459925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1833.467468] team0: Port device team_slave_0 added [ 1833.473910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1833.481374] team0: Port device team_slave_1 added [ 1833.499571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1833.505974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1833.531825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1833.546215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1833.552510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1833.578033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1833.589605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1833.614239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1833.676365] device hsr_slave_0 entered promiscuous mode [ 1833.723660] device hsr_slave_1 entered promiscuous mode [ 1833.764579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1833.772444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1833.898451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1833.968323] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1833.980132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1833.992988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1834.009681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1834.020885] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1834.033081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1834.046332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1834.059987] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1834.069974] 8021q: adding VLAN 0 to HW filter on device team0 [ 1834.087278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1834.097257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1834.111037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1834.121384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1834.128058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1834.145434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1834.160476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1834.168688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1834.182568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1834.192547] bridge0: port 2(bridge_slave_1) entered blocking state [ 1834.199046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1834.231200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1834.251531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1834.259743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1834.291238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1834.300769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1834.316085] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1834.322272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1834.356579] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1834.371341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1834.379849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1834.389239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1834.407409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1834.476891] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1834.490039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1834.497477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1834.511280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1834.572029] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1834.581786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1834.597122] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1834.608476] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1834.615340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1834.623070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1834.633269] device veth0_vlan entered promiscuous mode [ 1834.643640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1834.651489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1834.662245] device veth1_vlan entered promiscuous mode [ 1834.668787] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1834.679964] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1834.697223] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1834.709435] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1834.717317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1834.726094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1834.734245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1834.742343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1834.752617] device veth0_macvtap entered promiscuous mode [ 1834.761647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1834.771585] device veth1_macvtap entered promiscuous mode [ 1834.778324] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1834.788140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1834.807543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1834.817823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1834.829284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.839060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1834.849291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.859004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1834.869523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.879300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1834.889648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.900323] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1834.907587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1834.916147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1834.923915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1834.931227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1834.939540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1834.949702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1834.961201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.970470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1834.980316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1834.989809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1835.000356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1835.009562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1835.019375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1835.029974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1835.037154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1835.044642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1835.052783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1835.130050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1835.137360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1835.150803] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1835.158883] batman_adv: batadv0: Removing interface: batadv_slave_1 20:56:47 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x1a3a77b6, 0x9c, r1, 0x0, &(0x7f0000000040)={0x9b090a, 0x1, [], @p_u8=&(0x7f0000000000)=0x2}}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) 20:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48f7d5caf8cd34f38f74c69e9b3bf042afa814dffc67651ec53b0799689ac5c7365bb15a081ab51c39377b1f64d0cfae3e8e2a362a991f704d8fe8aa447cff930edd3f7a78e35de3edaf1b8efd2461b02a8cc2f647d2d29244f6ad8632f2c6751e0887c9c3f0d4f20476853fc0043985"], 0x71) 20:56:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b3dd5413f07bf336cf9944022723c2b2e8602b4c68e96107ebf", @ANYRES32=r3], 0x1e) 20:56:47 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1a]]}, 0x1ac) 20:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) socket(0x1e, 0x6, 0x9) 20:56:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000011c0)={0x1, 0x3, 0x1000, 0x1000, &(0x7f0000000100)="7a4e2b0bc9094af2f779b615f8247f2deed5174a99a33f6a02415a3d65b61f4fa4ac10a2acb617ec79c1d5b33ac7503d28ce467451a2511998a8cf41a78b7199105246fa14622ffa1bd7219fd47e1e658edeff8e951e5f26dca99ac7ef2fa129823dfbeafcefc84d9f154684247d2c2894204860a526565945958943b5b79ed89a6c4c8c2cd3bccdf009d638c38c2e3a7cb567c2cda8486bb45faffbfa966cfea709aece42a7ef7945787e147ff5a81d0c17830c3c33fdaff2095e322e3ca0fe8593cc33001776a5737ac5826babdd6aac651abe57f01433f3868546010708e4be76db7e084cabca77d64e674eb6d1b782f383bc8ba29d22ff90ef4c9166440919f1f1363343b9535c0f67fce78ba5d539517a0100b0add586fab06b89c9c8f4f25405a7077d7679d69665da1c0f6ceac55b873d3a57902de30f88d67e4392e071f2afefdfa86b9204f5f8a27ddf4012b13d4ae75d7f0ca40d96ee376d440ac7141ca0a65153c7197b8a5dd192d29a5b615219f8b1be65c53188ad99f149185e3baa9b02534081b80785142f1fb144ff44ab19f5a7ebbe6915c2b6b9ec07d1caccd3872f51456453ee12b2b6b2446b49f54d77e2209f45f8066c77065bb794efbf29962941a30b0ab2b443c500615365ef4556329b694c79a4088fc28dfd4564dfbdf8fccdbb7facf732d916bc6a61bccf1d87cb759ee5363d31ba938083b01325e58954958d0f70dbfea708e34f66e02559a50db120873d4831af11db6205547402e1bf1efd7175501a5d93081d0f37b01d9ab194feb2abbf8fd06ba8375601f9fab3f68e64ea9179b992d4677b588f75220b81e47ad4a7426d4c921f9099ba60dc4814f0a772041dc4abe65bec71f89c2c67394a91bec95ad6c8c287b1213e0871f4c6aec8aade86073be7604286402c821feca5a5591a61d6c6bbbb904a54518aa62d58d6e5d94136628b380b6c60a9cc611c4eb16b41fd88daa1e5536ded87f03874d1e9ece50d4df09b8387e0280f08893b4f98fc50a03cf8f97c9f39edd13cd2830558373c827a41524ebc37c21a477fc6a41627340ba72ed3ac296809c67eecca7364172baebb46398928a1bd2ba9f1c587923d01793a30d644844eeb73f18da62527c6fbb80db31abdb8ccb2ba8ec039af323064fbd5605f9b1001cdad8b9ca2fd40c92a820df71e2179efd9f47db63e992b86ea226905233aab84718167593ec49ecd31b6aa69331ec566d30cdade48c49e7cf8ffcd3035af23e1634da2d46eb7c00a945fc0b0e5d2f49be69a8faf2e1d3ff58eee0fddb92bf322f733dc71ff9511375e0f5978449bfba2fb919c7103ad647af36f2f6ed0cf43d2817d4973b36f15cae6cc5a596c7380afce3fa1e8e93237ae1e6ebae6e1e49ce61bd2ab0bdd7cd05003d6b46b17aac19e7d99eb31796ec3c24cff39342d5920860495a276d10b096a1547bd5de01717725d563e600d69b95d1e9725c2a1f01d1860e6c1d23368939df0b6bdff303797e93e30ca24290f71a06a0347cf4117021dac6fb38b8ef42fde2897d4eb1dc9fdcdd0eb35571141e376065c3ca177a2d28d14be7dd14bcca89b61e8c972e972a18ba9cb26740a5f4cdc156265bb44962419dbd5ee9afc453513cc135d613952bf5a9180e853686d696cc923302b591c29f595e14d863d9208d06f4780e344358382981a3f5d567a69b87acb5ceb98d434b603d7dab062ab206998b81b16cabc413b6fade483bd442ddf25bc951ce11d95bfb840336797b1dd153425aaa247246add139df297b082d6eab2da9c7027a7f516ef0840188950549d038361c46d38c6802fd1f7bfc482764b679d215f43348504fa4e8fb231f6569e6a6b88c04629d045286970fd21cc65e43d2caeb67cd07185bb7a024d2a8146ae23e5449a1dfd4fc537f3ef7930a41b63eacfc5a898463106944ed8ffcb76580f25c2a3762aa0438fb8bdb04359de0aaa159b199fb66dc08cfe9b58cc993225479423158078fd62d6d46a96274a2f76990fa274bcfc49548d081d1d8a51a83694efd71a4f4dd20c02e913978c1f6819f2f3d94da31ef0b9f503ff737e22f4479a6f2435900a5d3b08c3deb622740027196866e850c6ee9ea4891181523a7e4fc23fe56d7aefd5b97c5947ef6285d6a76b04430263cd3a466211ef0ff12dc1b934fa0b53e10b224af1a78c7944c6eecb470d33f13194b10a47fd7844aa2fda4d5d18c1f78dd2c3e354449b3779e568a4740d25526aa5e310ec18d3744d79f21d69baf298c6613d6eef1fa6ac7cbcee4393ad5c1a71f43d83545bda6ac184390e30aaa82da5c0afb98f5dd2afe56984d377a74a84446647b8a4767a90e4acec7bfa60d29b4ad64e56febcc8c081dc0bd38f4adbf257987b1b0e4587f5241c790e9e30e48e9186fa1724793e752ecc351f3df12b7891f21f6021c166e4e358c7037bdabc4b3616bf7b63c12a747edd6ed05dfdd5df7a262e7716deb178b268a914f42cc5c821a286492f257165eac0a4ea19e56f11c69718ca4f5da7cd2cf58ea717b38426479951bddf7c504d666b977a330057f7ebb540d94dc9813cdbefe65863ff284abbeed5ec7af5e2fc02ef5db97219added9ab68839b947703ce2ac37ed99ab7c89a8e10c0238a0a6b24cf4fddcf435762bf6d57535ef760bf36cc108b47170f2187aababeb32553992e43fb8575cecc0770d945b4b3deec85e0dcc0233ee32f0bcb6e378de00ee677b2b011d0b8270f89171a48d41179bf16ea0323b9f6748f751054e8405302350025c837ddf86ef58c26d7b800ac73513e40a42444440094a2a33236af19df72a93ec162711816f35b02a3d74b7aff19f60db003b564801356587789054b8174d9c3e2de422396a082c56bf613514d43fcb693f638d9f000bf5e99a31bb462f533ed950e809af0002845375247c1def0ce6f5ab332ea5735e70149f1489d2c7fa4b0dc17ffc1cae87910a98c7a768b773536813f1ff8588727cdae65e4dce384da89a5d22e821c9c1b96d5d572d21399fc98e68984d8da97386ee2b849fbea70a485259758987a0941b638b501bc2c6afec80991599d37c659da34bd9af84f15656b4981353064359ab0ae7e23a6b48234f1a5cd7b8babc0d5eb558937f3b7263bd3d846b767538f00694dd83c9c2d6cf6855fd76887a09b9b4dd690485d7f2337a8c4779ceb8f84d908eaeada25936f56552b3c5dd2ebb23d3250fad60843bf9bd31984920040736aeed392984bd37699f53cf17d7308243108bf831b8c90c271c8ebb33429056992b17ef9c4dd1b46d88bb498895b573c363f04b3b508eb526eacde2b112fc037af0e30c008264ea5320c59f00b2c8692091c97f3bca0e7f062f5da6b580468694dbee679b44283b1b0cf174ceae10743e4b4e792b4ef226000672f60bd852fd182eeaebc06127d264c936c7dfb58c1c5c5308c252ff79e286ded26c203734a159f0542b8582e7053e4902ec85acfe72cd029c16fa2aeb11fa70341829cbfe20e804342a9e82e54775c08e4638dce767516aa230c8b62efc79b3a81e54d3753a80c75938a44264904031468e7b67f1b9a50474078cbe80c0b210667fcf584e174c9587a250b50c85aa99ef6d27b078fb583bed614e69a80d39c612d19e9ec69954b09c1bf2f8fdece0215ed30f734bea70cc4e72e13a34fc58599ed26b1a04fb33ed916502db422e2601faf9390914216902797350c899b286815eb9c13a2cc09577513aa450ae3e3a7f5eb1345490527c8e761012d1637b69e45de98e7dae230881c062f5393e0f1d05a1b624b15bb16d3ccdff759329222d728aa6b3ec5403ad66fbc079bbb6ed35eee2c45bb5bfa72e34e6b27943cb24adc89635d4b766c02c2a5fe3341b648adb88d8dc65b77561a7c63fb8ca5d29ff8fc81a03cfc08d7b82b4f5f25c8b8cded90a4cbda8284fead8241322d82933baf6f4d959d171ab4b54bfec6631e7f6b40fdc7d3e287a045b65f1fe1b219c376032d81e5ad3acf96901ed19712b113067659fc3996a18a8704e22199091caeb21676c68d891b86b997b0f7afc254a712a51ab0d64bf99c528de58fd4ec587174beb579a34294d005ac0563ba2f80dfff341da50669101cc6fe1216f82f37d5cc55ab93a8203d4ab297d847e125df485d0f4253de67f33e16186f8dcfbc373ee54e9dae862c910b4c6b24038ce71ea8d8c52f3119b698c5584a566d6279a783acd0c8395a854a23c54830c9c71f6a18ed6319f3d64d3f53ba50b7a938b32363164815e7ee4a4b8a48d9082b1f019e22f9ec8b68fe9b95bdcd9ce8b8758f1c66e03adbb667ce4dcd9a9db3c5f98b5bf2e61f409d16ef6cfe4685de0c6d6811cf9f12443e4970a169aec5f9a2c8c9e06d3ad20c11e5727cb044ad3b42dd2375a0daa2b1dbe186cdf533947975abde2f66b3b62adfad4308362109def0707aab60b234ab82accbd0da111ce560b4e03d20cb1d5cac4c1e492386886bdb78a0c901b39c964abef05579b11207d3d628be16a4ce6b98c3a054fbf2bf5bc075f4c92e0ee2a9307a900842f155f285ddfd715921466d4d4216bed422dc93bb399970b9d040da1bcd2d5864cfafbf6917a7838b6653c6b44d9fce4f4b8e2f91cbf536a1cf8ca9f88bbe282183436dbdd98b460355e7a2304a395f07a01ca5e82279343145d11436d43d61d5f7a30ba5bf114a8a393f2908fc232a483f7dec1eed8ec70e3dc3a8a4fb6166d901082add40ae1e597d57a0d104a4e7f8842b29f52e6d9c7f653753ac4ee17a546870fd9b68a5db428e6b477cb5630bcba2b5d6aca22e726a162204bf7cc55dbdeb6c08a4548ffa16a1affb7f65336c1591713bc712cda4b324f89f425a86eee0b3a55a03ee29b4d0770c98cfe15f7add7d9333a1dcf3d6712c1a95f821de260d92a2b70a82c99bdbd329937f7b732d5bd0d7e4c672366ee517d6c0118fd6e7c38127404eebba7870edede5e084dd491f62e1c6b8984f7c50e011e76fd48aea80e724d511b7aa3e93b111e0885f7ffd3f39f2d03d7a10ca2c52f395295cdb45ab73c52031d040210cf674022dec6c02b9204e106d1e6794f65b0179838d4646ef906f47b33e57a7b57157b77ff13ab42029b8b26390641235a2923f8e1c502f2fd18d5648f7cd90966bf1a05247e39f48f05028732a840bbc7c6921ae4a0331a569567ad037fe21598a57c01aaee9c4a442ca79750d665e9a29e6ee45ef079d1bdb8b140490f33adf85300985b4d637328eeee7372763ca8f7228e87956ae55ae72f709df7f0c598a2857fa433c29154816719327852d2a4e107fab3f4b4b4e3f77b53898a6af56390374830d30d9fa6d4cec03b9eeb4bb2b0d8338a4d0d957fa316ab59ce05765201f4ba9aa0f2885dc4042e44a0580d94c755b425b1868c2ef942c78ae3aec6aeb72bf40d8401aaf6788068159cb41faf14dd08fd05a44d1d269e0b72814a2f2fb4a21b5c6225b96927ebf0113a974f976421b4f433d1a5b386397768beed668681c44c289c87b57d04c767679c22bffd5678027748fa8b896ebfcf5e885750f45fba5711dd1754b70225675685ffe0d5e1c33fbbc7c15c2c5ac6da7ba242bc0dcf2c9b8f2ead6ff2246048042712d73a016d9dd57662f2aa0a38b8a50dd02a658fabaa59ddd617af76348a3ac0df17670ac2c1776089ae701b51e15e7b68044ccfe0cfe1173b761e0b0b37c4b654b627b32a3b6dd941eb9ae13a6f0f1e2a3853338a55319044bb7d48e640b918fb7c8923bb444cb893635187ff74d6714a15cad75", 0xbd, 0x0, &(0x7f0000001100)="cf45c392c678f3eae4a9d281c233d1cfaf27de308ec9546c1343b2e7df32b014ada46334b32f98507791f2d30c31908a500ddc7db753d1b9bde807aa8822a3afc23a59952a34d4f09cb903ba5bb26e1f650d27ca956ca846bae338f54a69ae13e19262d9e4fb6a144f196b6a477429ff641865dbe06a0ab3bf06b47fb6d3b2edf63135ec7e5fd0371e3761626e3158d4431906d0af9d4d771002c3df91b62b243b05771bf1ccfeb4d4e9bf22c11c68f0a10f06e44ede19dbab2e4b00c7"}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r2 = gettid() r3 = syz_open_dev$mouse(&(0x7f0000001240)='/dev/input/mouse#\x00', 0x4, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000014c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x519, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000001340)={0x1, 0x2, 0x7f, 0x4}, &(0x7f0000001380)=0xd6b4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=0x5c}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={0xffffffffffffffff, r3, 0x0, 0xf, &(0x7f0000001280)='vmnet0Gtrusted\x00', r4}, 0x30) move_pages(r2, 0x8, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0xff, 0x81000, 0x101, 0x1, 0x8001, 0x237def20, 0x1, 0xffffffff], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 20:56:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x3) fallocate(r0, 0x60, 0x4, 0xba16) 20:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000000fea0e048a9a2"], 0xb) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x4000) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) accept$phonet_pipe(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:56:48 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2b, 0x1a, 0xa, 0x2, 0x5, 0x3, 0x6, 0xcb, 0x1}) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYPTR64], 0x8) r3 = open(&(0x7f0000000240)='./file0\x00', 0x70500, 0x124) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) socket$vsock_dgram(0x28, 0x2, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r6, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xa, 0x8, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0xd1) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000300)) fcntl$setpipe(r4, 0x407, 0x2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES16=r2]], 0x10) 20:56:48 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) ioctl$KDENABIO(r0, 0x4b36) 20:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="9227f29470cadc9fbedd271588a2c5c4c0f18c27ef7350da27cbaa0c550949c17a8e9610e58214b8139c50d933fa6262b5a0e8484b02ba4e43e946497851c6a1f7d9b911a4c35a2f4c2967b1f9a338128906f98db2ef6c0b53746c841eb3e52e2a42b9b3dbe6d02fea909753410fcb311d77924fc3cc05ad4f2703f21c7839da098cb90e8a3b5412a8e5499dedcf7c8f09b786ea64c2eb9820bc78c583d4a37060e1b0b428825216876d312566fcf4cb56cb84172289a69238c04aec26178d773f4058d44f94b03add88e0572f", @ANYRES32, @ANYRES16, @ANYRES64, @ANYRES64=r0, @ANYPTR, @ANYRESHEX]], 0x8) 20:56:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xb, &(0x7f0000000000)='*wlan0bdev\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x9, r2, 0x3, 0x3) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) [ 1838.190660] IPVS: ftp: loaded support on port[0] = 21 [ 1838.217623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1838.224657] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1838.232558] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1838.239912] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1838.248281] device bridge_slave_1 left promiscuous mode [ 1838.254504] bridge0: port 2(bridge_slave_1) entered disabled state [ 1838.294335] device bridge_slave_0 left promiscuous mode [ 1838.299965] bridge0: port 1(bridge_slave_0) entered disabled state [ 1838.357487] device veth1_macvtap left promiscuous mode [ 1838.362956] device veth0_macvtap left promiscuous mode [ 1838.368460] device veth1_vlan left promiscuous mode [ 1838.373618] device veth0_vlan left promiscuous mode [ 1843.290664] device hsr_slave_1 left promiscuous mode [ 1843.356573] device hsr_slave_0 left promiscuous mode [ 1843.414121] team0 (unregistering): Port device team_slave_1 removed [ 1843.425276] team0 (unregistering): Port device team_slave_0 removed [ 1843.435475] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1843.469382] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1843.549709] bond0 (unregistering): Released all slaves [ 1843.636774] chnl_net:caif_netlink_parms(): no params data found [ 1843.672582] bridge0: port 1(bridge_slave_0) entered blocking state [ 1843.679339] bridge0: port 1(bridge_slave_0) entered disabled state [ 1843.686951] device bridge_slave_0 entered promiscuous mode [ 1843.695254] bridge0: port 2(bridge_slave_1) entered blocking state [ 1843.701709] bridge0: port 2(bridge_slave_1) entered disabled state [ 1843.709275] device bridge_slave_1 entered promiscuous mode [ 1843.728210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1843.738630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1843.759504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1843.767030] team0: Port device team_slave_0 added [ 1843.773016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1843.780569] team0: Port device team_slave_1 added [ 1843.795330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1843.801773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1843.827593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1843.839378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1843.845716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1843.872493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1843.884042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1843.936002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1844.000489] device hsr_slave_0 entered promiscuous mode [ 1844.083636] device hsr_slave_1 entered promiscuous mode [ 1844.124294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1844.131930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1844.246542] bridge0: port 2(bridge_slave_1) entered blocking state [ 1844.252941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1844.259657] bridge0: port 1(bridge_slave_0) entered blocking state [ 1844.266049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1844.329640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1844.344762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1844.360805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1844.371287] bridge0: port 1(bridge_slave_0) entered disabled state [ 1844.382816] bridge0: port 2(bridge_slave_1) entered disabled state [ 1844.396475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1844.402592] 8021q: adding VLAN 0 to HW filter on device team0 [ 1844.419885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1844.432749] bridge0: port 1(bridge_slave_0) entered blocking state [ 1844.439398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1844.465279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1844.474881] bridge0: port 2(bridge_slave_1) entered blocking state [ 1844.481299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1844.505374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1844.514704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1844.522751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1844.539749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1844.555615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1844.561818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1844.572154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1844.582549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1844.601985] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1844.621218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1844.631131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1844.640516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1844.662236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1844.691537] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1844.707834] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1844.717741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1844.729637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1844.789775] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1844.797869] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1844.805834] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1844.816886] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1844.823852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1844.832823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1844.845637] device veth0_vlan entered promiscuous mode [ 1844.853271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1844.860484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1844.873727] device veth1_vlan entered promiscuous mode [ 1844.880107] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1844.891694] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1844.908971] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1844.919865] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1844.927278] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1844.935123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1844.942623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1844.951534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1844.964813] device veth0_macvtap entered promiscuous mode [ 1844.971442] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1844.982025] device veth1_macvtap entered promiscuous mode [ 1844.989095] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1844.999896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1845.012682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1845.023066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1845.033202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.042452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1845.052652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.062317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1845.072936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.083847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1845.090904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1845.097943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1845.105854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1845.113614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1845.121533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1845.132608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1845.148020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.157328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1845.172663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.181988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1845.196518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1845.207705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1845.215009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1845.223126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1845.231330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:57 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1b]]}, 0x1ac) 20:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000000)=@caif=@dgm={0x25, 0x6}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000080)="b0707b2e8e123b2651386d55a23ce3a662c26da3689c074d36190b620ef60d059f07e755b3eca0a33dc03e37e898955ef62be071c936a4b1ce49cf33b6236f8b86ae8c15d6424aafaccb46df13888542b2d02d855a55765861891d01e7cf74504f9d9460bf04d478be62b9379c760faa63de5cd8641c681290c54b4abb4238f5b10c659b13ce4d6335904cb2b75d6dd06c252d450aa39bdca53c50f3", 0x9c}, {&(0x7f0000000140)="f9305c501189d8c8c4148a040d919e613db5bb3d5464df9676b9e5780c483ccbd29170e4ce86f93b64347dd5ba243942a1ee8346efcbec94f565952be01bd6a5161295a4769884f5a25017b60e76fc9e69e593900099550aa14be7e3e097d48919388f4eb20b480ace873d30667cf34126a761222ea0b5874377e88e2ecc2c4e12b057450c70a9f98f4830ceb634062aad70eecada", 0x95}, {&(0x7f0000000200)="6b18c9032fd2de1d25eb8eec107275b23d170d444abed0cc699984a8f7fd209f6e237a56e6c0b2a77f1d7eb997db5d3deb0936ab71fd512b3427c827b94f8758f3d4000bda8e6c0a5956a1398a87583c46a2f6804b586407b1858c7a686b5112b0d8373a40c7b490686982bf9c6cc7274deb8df25c63b40c2a0d21804f8a5051f480e12e447890b513322f4ed2ffb41e65d88fb40241a5820b9df88aaeceaf6c4b0a08afd0282c886267b27902cc4247cc254159a3f35f7e05190bcdc24c179885491f2db93e41ed1fc85810f72170fb6634fad24f", 0xd5}, {&(0x7f0000000300)="2e1fd30d704b000117e9280a957055230ec4ca558ea3ccf1e1651c1c0b7170bed667fb5e1d5a1f40b087d0cf92e6", 0x2e}, {&(0x7f0000000340)="426400615bbd125fbd758a1454869b044d5b9196efbbf6416e9c0e0c2ba26d7dda14b2360a3947f0a691cff922a35809428a222234e3ab73041599ba670b57ca3b0e1ddaa5ef2a96b41337f47324ca0185361202c12c0a0a907129376fc7ef8d5f12a250abb600bf7b1f174ec94cf7433897071af1e21f88d6088ed92bd7045cc7a18140545fc910573919caba873a18f18e07b2ef67c7ae2b24da6f44799a331803949d7c1c12a2dc56ba672d95fdf48894f783a6681eed0875353f198959ae61691d579b14dcad104d2dbf579f7fa2db05ad75d7b8e7b44bac071b8bb0dbc09f04a2946a86653695bee22ecfb2f711920bb9207a37c1577790fd37e21686d06c0c71f6a250c191c83edf458e85357f10d3649ab7665e5e47a15522e9dea0d4949c0d9ddff98a7e7f9e028bff6dc915dffd4353eb927cbfd935bf9c2571b50961879793cb2e72f3a4d2cccec192b8c7b906e929bc7b5b435fb84209d29149b5907147857773692217d4bbe8073c318911070a9f714a252439d105d70070cc15c2f22fe3782fcd28bf82798c2b560b2c24ee5bd0c7ac529d106214a836c5e191ba2b188f0b2bae69a4ab6f33d34b2b20c0926bffee8fcceada1696821bbdfd66764831644acdb60a7afad298f426b366cfe2b9a7a8ec095d8e3e92a54f0db3b1d229d8ac2af51dc044ffae48c00ebc78b929b27143d6d26f3e458e0b5b57155ec30b0e8662c203e698d134f097601b9fdc3acfbe0e3ad50ab1f6f71d877ca4fdd821ca860bb3cc935819f03b2b170cc0a7a20d589ee01173a78a3472e1227c8ddf358be61fdd74e2dbf541310ce4481d04bfa5f2b20cdefac47365b29a5b0ffa2cb96845e6cedb18b8eacd968f6e969710210837416eb5d7be26e0e78b75b90b9dc43d15d8b83accb509cb287a597a0ea0e41463c723a2d13e583de1978321473a42c900c0f14306b1475687cc01c767c7cd2ddabc15363edacee3defac3d88a3363e316b6ee4f4709f16460ce130035fe7e63224669558d1309d4fd6ff9827b0850220d0672fc6096a8094d2c8a26a540dadbc714f1a348e41f6ff3c25b41d47b4dc62f8d5579aec6f9acbca0584c9df3bb8fb4ef81af0c5ccd114e7af00e7d08f9916ad3eae7e658deb54fbd071e7f028597a23ef268173f5f357cec06d7acc44a3677df0317a6318ab80324d8340e999956051ee034ec73d82c234793b4b42a76b64742749ea738a3b9f337cfdb20cd90541fab452d22ba0e0db67430422a341ebfe830cbec3576c0b2e055548a9808e11728a75577140175a6f1993062db963878e0913a1746a40a27fe744f4bda4e246b857c1b35a2bff351291815b657d90e52a44d26374e1296b6ea1a2c4cea923d035460db1389190fc865d09b28c2282d62db521492150f8d9500537b25a66a6320e9ba590f0cc3ab5040120e1be0d0586ae6f3c25a48f45352423eed7c0267e74cb5bf594053c55d7bc87a9ebfc3e6241fda82a68c2a072e6505742e57de5fc2a03a56dc477625eb83055c71b9f1a9da32c2975cb2ad16eea8f58aa87f91d577bc794eb17355ecc095135a3a37f71aa720b9c722c7ccbea7c9c484633291eef934c482187f4f9d30c14070dcccb34298165fd277d8863caa4938ce81f0eacc42775dc8423e93bfaa339302d1e269cd94c836051b38530942a6b2d5e14e679b3b2a2aed7034dcba09bdc15a844a7794b66951545734ee8d8c89e197afadc779e246931203fef674f37e4260d438eaafd052db0d9ba7c892e43743be4aa9c9a73c912afff4e6d16e4d6e2d8475c260e83364e0dbfd5fc05419321c41d975e3aefd3226fc29013516d8324d061778af654afd02a40ea14a442abd4adb7ad3bd4249476544d8339f33dc2cd5fef6a9602e81cfa7ac533dde1e2e38b08f8316f9cb84a247b33ba597cc86e16a50cc7cfbde9ca649cec7603a4e997c356ca7d82ab3a95c103a772f2499cff544b593e13b8a806307af6afed72d537f7f488f5cce39da3a55523a8e18e57127353ea52db43502b95661e0e9701d78ad586b37df7c03239ae6173a07ab2c3666ee45899578dd51836d9f8b176d7f73fdf49035a51708e8d614978179eefc9a42fe11dad9e2e538ca775fff3974b627d3d396ea6c41cbc6f9fa3185afa83d38d5d07420264001201d2364173b8adb954be37dcf50108454b9e0fc11a01fb4a6424b32f7304ef201a2804c337713cccdc34d7a52020bed689f5ddeb797bb590d8f8de5043dfceba425997ad6ed432cc9dd8051249d14c34f6b8900bc6000896e6e4abeab64e752366b96090e849aea1fc92058cdcfe4e22a5166a30f1a2597ca61f6d32b6abe4fd283deb6c6a13653ffd469720d7140fd2bbabae4f6e024c2b158dcf0018005a96c9cd2b105e7a5068e66b2debd36032bf17b0808d535d531b38c0892a32ffa2324dc6109de06c652f6faeb51781b8472111605861edbb59e41b46dd15ce9e7af1f48a98c6f08b59946d2108001c5a5245d9693b99d93f81fe9bad6a479543ad593fdff1669d8b8ebe4ebabb2c287c17c2b4b0b9399f3f5939856a567c747e4c7eda50d3730ff2dab3e87dafae0bfaa303894b5844b29ec074a102321b33cb1db4044adf9857f2aa090504ed88fcde5397cce248e60a85b909bf761f51384864728304787607db41abc8bb024348e12e5845c67bf0b449b721d6dcf37d17c352fdf2df57445595f5055143d71a7e8ac079638c7b6e966d5137fd5d3601c6da0c2cdd3660e21d5ff52fb61e85f07fa4c894cb3500e569cb42ce8f9b77f5bb9159fd23b4acf680f846eade8f8b06acde2a3803417d93802a095483ab07e33b3a504d619c56f85f608081ec0fcfc2d2b23c1e9749ae41b87ed26c07c11b6adb6faa7deb4f773a20eb171cd42260d84f5575e6f7a14391e1404ef52d23034483b6513ff99ea97ab077369918de7db0cde4fcd9d023c8fb11ffbc7ed3c99b4d4c2a5e2faaff4b4bdbfe013da1da70d8ef40777d53a7632a82dbd637661c56efecfcf0656a0333bcaea83f0db7e7431452408da01082d59277f315b5c07bea8558280138705a99b371e1069356be82139dd6a9dcf3d0bac0c00b26cdfe2f942afa3d4512c30b29ea32c929ff0ff26f7fe3131f02e57d3226e225e6ec1452093c3ef4c82f5e2bd5e92f087d4f50851844e3f9b40f038df59e98ea74ed0a4bc231a281db4275eeade7a6f55a06ab2adbdf073b1d1be90fdbb50a9b9b960fab1fd7d32d58f5ebc259fccc08e7c8d725acfedb0e2ec23e6bccca8783f64fdd6d4c93c7e197c3ad184f340e467fbea3d24a950ccae7629051f087260a5b41dfe5e44c4f48e6f15478fac9766b8429afebd9b7979e602798e689248b6dfcacdb0c22062c9ca9b75d450df0a6119a14e211388f6c04bfa516234cc2fbf7e1c4781e63b782aecf6800e405e58542a6fe236029e67ffb3b8a83d8af4c524255a79588c9b5eeab9aae27c36902c36a142bd2dbb881095dd512051bf1246ffbc2e9652f53a7b8478592076de34a0233c1af9726a5421d6d4d1df5ca2c8a22d62a442c4402301836e7b6de6ac24b349defc620e16640cc730b4ecef15d4445082d5753e12ca2a90367fa5259f1f904ffcb41b495ab9f7c9bb2143aeca7c3b81ed767544f1b5880250b4276eb525dc2de7ed4df6863e961e2299b052abbcf6e079b0359abc575cf6d08490ee75a4ff7a68c3751afb8c6fe8b677e3b02baa33858d78bfabb56a517421c4b770010ba0f927ac0cf4bd4615ba273a168a0e6ff40f506c747f565cc45bd34b943bf9dfd3a2290faa2e5df21ac8f78af9bd9ef27d541c18ac7bebd6600ce2ae679cf248b4a638007820651b8f65628ee558aedebee99917a3829cb958df9b33f1538d89fdcaf098ad0a843b5e845e79624dcf05b3d17e9922b71abfd7a1e95cd789f8dae7b397980f2ae67a006b213db87992b92565b5bedf5c50c608e1185de49f8eb901d7ef73d59b3510fb5c8064d679480d42efbdbdfa3bdc1da8444cb104000c5c6dc255e27fc6c940f5234240ec06c89fb3837bb791091aa167b4d249f89b30262c4b80e462e358accb0ec78f158daac54db834c9be271778be45771434094ff76bc1011aeb197ba21b336045aa733daa83df5d2582e0bdf9c52f36620c9a7d4e535c0b3aa99928a62872d2fc50b3446b407856470e097222e7a8370dd1886936583596b61769166450470f5b3cd02e3afe937006b03b40c8e45a01d8633638b940d88be838b70b9379a3daec95251fbc497be7381a9345fd664b7ade88a3ab275ade4161cf255581bf8b599299617dbdfe0d0e10f09cc54465b91603baef0abeefc6a873ec9ae4605be53239afa3b1d5b8be0685c6cbd5b19574b5a1dab5ade8307e09b62f6490fdf47c152b0da6c8af8ad06798a7c0eacac3649eb026992b7be8917fdec5a86e26689868bf390d707576af21f52275ad833d018d6db4b4ad3b14496c501218e00f427a67bac2fe858b785838765eddcf03a56be788b360991ad76acdaa1b081f5417e7c8e6b4b757732ecc0c40d566f1859cf9f662eac65743e6a83ccc610995e20a9d201bbdfd339cbbe5ae5562ccd468d8710bc7cc3ddbcf33263f7dfa6d8156820b94176271a52dc9904400688e13cfee4def6e288f05f25e728b916677865fc55dd5749b2795297b77f7eddcbafcb68ea139c12f8ba93263360d873056b755aac847fb5c69cec9a889dd4cf689543c40f719248c3c2daf9fa957b3904a063436f3ee18efaaba61b9ae182c6e4a24689fddd8edb50580b063216877c28e3aea35e4a2572ab95251e19e505e3a166e770881f54c5ec7c6714d6623f6915886a9dfbd6664e6fcc1ef2ad207668bee3688538f2b6bbbcf5bf34ece3bb83d281dc427e8acd48f7bff4c9d52225fb435aa8708ea30c182e5dd83bfafb06f242d12bc9464890bf0948ba5fb1b72fbf37882532882b154240cf49e5ebd009a6fde6fef9c39b7b63a09e75faf904bc25eb7674686b86da0b2e0bff88ad4cbee9991343c41c1493f226cfa456bb5b9999ad9996d08fd6aa7fc045dee5e122e0e57f31f4cfd9efc75915ec6a8c5d43cbec2711e9cafaca0ab3295220ea234721604011ccee01ae3af49acf8762b87e17146d6476d7fb0d277bb9ad21540fa0fe751c4cbe3f3f970724e32c37fbd7132581488d39fa44be85c46357842178a113cf81f77ca5c3abba4f0109c7f3053ebe9c1660a1b1d945f411993e4f26e348837cb1cec2a0469bb3912847ee5c3b666e27828f2e129c599d26ebaf7e8de1d31e807225c121f70aa6acef25b5332e0a4d3e4d1b04fbd21d13dbf9dcfa0ef686b8414d388c4ce8f3c7452aa986df797335f773fe1155b84c16a16d424bfca7c3a66ca7d0b7f2d4e9e22570953eec59715a1548a16d136372333067aafe1eea8811ba22fbca40a281928a42fa119d40d6790da2b5cf8be0965c8b36c2df9ce0551362b43c8a0a744c3031cd8c2ec9ee635daa418d00b1bcf890c3e4f9e57e8b61847e9cc360dca55246d9e50c34d8c37e8eca24d7a5a852cba9ffdf86526b5cbf862afcbdd7d67ec4745c514fe20cbf5d707c54d5bb7c1765e47e01dc03c2888077c33c89b400e0cad4eebd4f59ea18660f781f0848b08dd56703e9234e2072b2d2970b31228c6cb1cc38cc10bd9862e7b6bfe769a649414bd09319564a8b955d7362b6a7b900d2386b73a818dfa72f6cff7734a5bdb53f9faf843ad9ee63b324f7187940408fd075850e61620c112ecdbef9c740514695e0f", 0x1000}, {&(0x7f0000001340)="8c139d760639cf6747ab35bf4313c8911fabfc60a375932483e426bc7c3d3598ce00d6d4a7d76e4a1bf83175c0a0d29bccdc8a1a", 0x34}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="334a5c468b90f7ab7c06daba732dab41bed3d1d0d1918e1b391cc533c3867f41568e3b22f6b5158ff5f2235898747de17e1fb78025a9bab07f948d1799436c6b6b39af64c91e3ce38fa302ff378280a484287f72a65a3ce0c827ec2b1649a7e81326b29f67f59a47af3ff89b4a0491768ee45033a653ca5e863a7e47e2fe3ee46b148b93555035fd8884b496f4f69c152b68cf9e7a3c2773dfa7da3fdd8220c11f9818a4d9d34c89f51dfe19501f87f737dbf5a8fed8184bc7a0d992f32faeb0d587cfbc03b73273639330350439e9b0f41675c8f09da4f6d80e47d139a07ae64647873dc612f6510f9df65320e115a27c9c", 0xf2}, {&(0x7f0000002480)="f5d130233da46d8596b06ff9ae14cec4460f9fa4d1e81cfbc7ded4734f3a6630af565aca2c33be0525ee3512c89f6ce456251d2dc0850d6375369e9162adc01eda91bf519890617312cbf8f001fc6cac8f4c690fb389f142fa7b", 0x5a}, {&(0x7f0000002500)="9008b1f9374df97319daf269f318eb27e279fed365d09c14f093f2b934a4dde83fa8c1771cbafdabcc1979c1333b68c6806f62bb0987bd179cf3", 0x3a}], 0xa, &(0x7f0000002600)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x1) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000002680)) 20:56:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ae2d935b9a48339721020ad48251e77d947398402e9e000092bf9790973271dbf2ef114459c519f8a9ceb1c3ec4a579ef7b9699503d3a05e311dd325fc88646501c90e0ed3000004"], 0x2) 20:56:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000040)=0xffffffff) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/150, 0x96}, 0x2141) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="1bc87857d100"/19], 0x13) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r7, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r8, @ANYRESOCT=r3, @ANYRES16=r5], 0x3d) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDFONTOP_SET(r9, 0x4b72, &(0x7f0000000280)={0x0, 0x0, 0x12, 0x8, 0x10b, &(0x7f0000000380)="5b04db55cd1a2fb9921ffcd9eb25b9c1c91debb0e69195c60c8f9156a5cf47bcac2f3fb8ae3649a5296500186c2032a6c0fda364035e85c3c53dc8552c124ee4f7fe8d2b1e7e4049a57570af9608d0116ec5081adfcb969103da8fe8a540bc0c19128673c0e6c91420b3e697bf92df817f0fff803de413f975bd2809e92ddb71750c6c5833359314ed7a23806202a62788aa1207e2a174c9b8504de1edc21c54e876ad690067e9af3bbf7d42fa169fc54fcdef17ce7683a15c4ce0e05b4a47f6b67ee9dc506898e0ad94a63deae84a8289e6ddb5b1c7a167ca9b8ed1cf5e31a6edef9850469d1f0e6b182bc7c9e67cc96d4ddf1bb63e71be25fc9a0b7b1388675d6a5d51a9c88effcb1f5d8c2c1bad2c4ec0b69e61881c0500d446f936cfd29efdd234ff40b2837a45f255836f60acf326a9960aa75ff2487c4f9f93f9fff85b4953129a8be3fc7717f01892f424963c36375a8e696c6fb3795d8a962c6bb60829599e52b7a2569a89240accced8e228c3bdca4c53f7ab2ce4695a22f1be8ae3318dc069d09862d1b3a33d48b0c845a79c122b357bb81887952c542d9cffd5dc2fde8b849cf12aa408eb4ced0f8e01d9864d61f05f5e97ca61164729b16431ddbfa2c70a2cad42f667d96fb127245960392d3ab3c1f7fda7a2b91e98a8c57cae2ee5cd89ed0f6402bfb05a2d8841307f1eaa3b1965e92a5f6460004e09c6e3ff1c5280d0a0d6706b48285142d3430f19101979c2482ea41aa6b21ec2ad97053998a56ab3d4d12c7fac8ce1514c8d55958e4636cc91ec41af4061852f8e95d1a57cb271f77d4f3db2f24ea1f4230d4eb2693acca08d216efac1017f16f049e6f241118d27a9982501d3763776bbe52c7f26150984e34d69632a1a7baf9c16948f58037679839c9cd491e481c74323654ae0d5f1c4c8565b270e7bf8695bffac3ca5293d4ab4bc02befc05dbeb366c1044a137f86a4f33832d7e97d4f12dcc9b1beb0cc021d62873b77e48ad06bb90e5b0ecbe2204ee3fa7b8b48fe258de0395cf6da5866de8550cea21c53a819b4eec045840edb02a61d91c530c9248f0a49519f6cc133b804f99661ee2a2fa65a98b33cd0b694f462377ccb82908ad8d1b39c697faf6c92be00f51ae4def09abf8198e1f765b1c7b7638f61b3b5db0af7e33438527967c69b1fbadc86c294e150a5f3ef35bcd2735ef0e63ae8d5a1c08ac75ac1dc78b75681c21391a1e8dac319e7535b2f7b0eeafc69e26d6196f6d458d8429525a144a3767c8af55809dea0f4909bb38ee0d1dd876e5192430787ac63b7fae9df36f7da7c4ce7217270ded8df13ce373ffb8a7b624707b1c869b0757ed753a9e408ab00da6ce0c528864a2c910f45ed8b659141981545720d86a9fc54573173dad27f39c50105b5bf1d8922123aa32e199db022601dca21676f3d680712b1b"}) 20:56:57 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1d]]}, 0x1ac) 20:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="135d50a1f4cd573a001001004a"], 0x8) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x9, r7, 0x1, 0x3}, 0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x98, r8, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x1f580e}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "c5a490a699cdcdb129f1641b"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "c3097cfefce2a914a0400dd1f46f02a3"}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "cfe633f594ab459d335ab77b24"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ec1ad6d5f9"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "73b42a152a"}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x41) ioctl$TIOCCBRK(r4, 0x5428) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x5, 0xd7, 0x3, 0x20, 0x0, 0x9, 0x410c, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x8b, 0x20}, 0x29824, 0x7ff, 0x4, 0x0, 0x2, 0x80000000, 0x4}, r3, 0xf, r4, 0xa) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x90000, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',|/otmode=000000000000,user_id=\x00\x00\x00', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000000001,default_permissions,euid>', @ANYRESDEC=r9, @ANYBLOB=',appraise,pcr=00000000000000000014,defcontext=system_u,fowner>', @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) 20:56:57 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 20:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="91fd425214a754dd83bddc9c03b0f60dca"], 0x8) 20:56:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b327130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa00, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x3ff, 0x7, 0xffff}) 20:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000180)={0x5, 0x4, 0x20, 0x3f, 0x5, "ad54eac4f125b347cacf4e31f647fd0db2f810", 0xc62, 0x3}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x9, 0xd6, r3, 0x0, &(0x7f0000000100)={0x9a0920, 0xfff, [], @p_u16=&(0x7f0000000080)=0x8}}) 20:56:57 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 20:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x400, @empty, 0x8001}, @in6={0xa, 0x4e24, 0x3f, @rand_addr="4e2d9bc3084da83e8d760002b2b3f7ad", 0x8}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xcf, @ipv4={[], [], @local}, 0x8aab}], 0xa0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) clock_getres(0x5, &(0x7f0000000140)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR], @ANYRES16=r0, @ANYRESDEC=r6], 0x1e) 20:56:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x90) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x0, 0x0, r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) sendmsg$nl_generic(r1, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x2f4, 0x23, 0x300, 0x70bd2d, 0x25dfdbfb, {0x14}, [@nested={0x1a5, 0x1c, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @fd=r2}, @generic="e4d6496be7deb5e12d05bf774eae1531736df24755a387b40db2386899980d9401085eb95a08877c01e8947420e9dd36f8a8271c7676ebb6e697833cdda584ffdde50d5f812ccf38bf43f964", @generic="93bf36f5fcbc75f9b922b92544afe8e0a2c9bea332875965a08ae9cbaec684c969d0927163f373f889c5033d3cb8927622de3397ff174b4858c6f9e47e2b4c6dea9357e6c2f30a7724651b25766a7f2693326231bd0f6e96ca707c5683e20b3f038b4ebe7d150160a22a2e19e925d7713e6808fa4cd892c8253a704cca02b4e00ee28e98d1a301968fcf14a9465385d9e9498a06828674c0ca009a12ce", @typed={0x8, 0x4a, 0x0, 0x0, @pid=r6}, @generic="55c9f55156e485e729b529749cacd3ca6f2455c642159fb0d85cf98be19a73c38019de4cd9cd7e053288cc6ae9ae2f79909dba7c54ea61cb2cd9638c6b27840d6729582016fdd4021a73390a7caa614c42abba11280171775698761ae6bbf0b97ae97aaa5b823715a6f7a389357e171b81d1b0850785ec64f0475969bb88c987c12b0d9973c9395fab6baf9af1549f9447d40e4c346cb1c8afd806b83d003d5b1679b9b9aa7a82ea"]}, @generic="c7c3e9baf9cecb362f4f6367e40b5c16996b3c86e4fa", @nested={0x106, 0x37, 0x0, 0x1, [@generic="7cf66c35aa90e2cf47cb38d1312ce4fc7bd9d9f4e4612c0dad886834994a17b731fba579ed11fe4c51c0a2c86193b5976e8766012ddcfc1f1f92f980dd9e74fcc66bcc8a974b52fa626eb9c00c1072406b14b9ca6119cce8e4efb60a2676da8ed726404df6269540462d6932eafc04abdbf88d4f30f643bf7096a27bafbd1524707ece52cea10557bb49d3002bf6b71427970b1762e1341b141d207f29e1bdaf9d000a971a4b86020ed3bbdef96b9b463f98d838608bb6958a2fbb238dca2e6b", @generic="119630605ef80ede19dee2cc84e09d404942d4e85696bdad8657b0b4244b0161c9c362e38d3a14df86fc7cb0141fe7fa799bdf6a63d3090ef30181ad0529d1d999a5"]}, @nested={0x18, 0x10, 0x0, 0x1, [@typed={0x14, 0x39, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b48", @ANYRES16=r7, @ANYRES16=0x0, @ANYRESHEX], 0xe) 20:56:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x4f]]}, 0x1ac) 20:56:58 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:58 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:56:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x9b]]}, 0x1ac) 20:56:58 executing program 5: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x20019, 0xffffffffffffffd1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x502, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x100000001, 0x7f}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1a0ea8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r5, 0x0, 0x20, 0x3f}, &(0x7f00000000c0)=0x18) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000180)={0x5, "05705e2fe5981fc7647feb9450f32b7f80fdff4aa3d5970f15bd08c7390f59cd", 0x5, 0x80, 0x7f, 0x5f3, 0x4, 0x3, 0xffff7fff, 0x9}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b50baba6589a20931c4c5e94d27feac0858d6c8977d28c7d5d776fff049a4536e58acf263656b1c7da80dbd3983db2b3382008a69a47d026df64d8302ba"], 0x2) 20:56:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b48", @ANYRESDEC=r2], 0x16) 20:56:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b5d509b3231300000073734408be02cb2fbc9c7ea1bf8891559aebdda30de826ea6da97080024b532461772d7ea8d65d3304b41685c63145d8af50eef041a8a4044a3906eef8bd19be719e3b234f068e2c0e2829d2d340b76f890230d210c5032ebc075b7a17bc2afd7f7a482d9e2c8bf9e76453090dceca9804d0858368ead9939eeed969f38412320440b2d71d73380d8d2aef50cd969ef710001037ef0c4e8e4bf209447f29506"], 0xd) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="dfb3160127000081d99942648efbd9b4d85b488a0c003d", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYPTR64, @ANYRESHEX=r0, @ANYBLOB="5596b143551d365b9188caad0298e656735e0100f358b1f558c59742a77f7fa23a0000000000", @ANYRES16=r0, @ANYBLOB="29f7f5525a1acd9144013d9b56d41c62e9433d74502f9a1f5b7895f8c260c83f6f1b6ae6ab8202ad0bd9a24528aa216864c7947c5c2c74e8a2464be15ce351d16c9494a3b1f81a638394833688175707c514e55c45907a40ff3ca4bab93aa9aff616fae91b682c42af2963b2775738634ed2a8e5998dc3cf1b923e73a1e45b2a7873d1e02519cc8a423058ca032cda25a57311640c618e1cba5cdf43acbbcfa1c6e3a1c36bb229f9dd1c132b908e897193c7d2ee2fda6370bd772e2774"]], 0x21) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x100000000000004e, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000a00), 0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1a0ea8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000080)={r6, 0x0, 0x30, 0x3f}, &(0x7f00000000c0)=0x34) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={r6, 0xefd1, 0x2, [0x6, 0x4]}, &(0x7f0000000140)=0xc) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 20:56:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x1000, 0x450, 0xffffffffffffffff, 0x200, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x3c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r9, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r10, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r11, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r12 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r12, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r13, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r14, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r15 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r15, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r16 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r16, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r17 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r17, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r18 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r18, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r19 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r19, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r20 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r20, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r21 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r21, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r22 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r22, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r23 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r23, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r24 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r24, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f00000013c0)=ANY=[@ANYRES16=r5, @ANYRES16=0x0, @ANYPTR64, @ANYPTR64=&(0x7f0000001340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESHEX=r0], @ANYRESHEX=r7, @ANYRESOCT, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r8, @ANYPTR64], @ANYPTR64=&(0x7f00000028c0)=ANY=[@ANYRESHEX, @ANYRESHEX=r22, @ANYBLOB="910de19e99786672a0e844e929160224ccefe70c911b6db9903c70ac58ea55449e9bc8d88852922a7378fd9bbb2169a10a5178cdd636a7c2d1bc9ab950d1b75cb5b421de98399598e8ed71051bcad3db8333d3b798c7776389d54915a2a767d2577bebc2d6f04b284f54af5280fafab3612d9cfc509ec82980ed1c6a0453c82219fd", @ANYRESHEX=r7, @ANYRESDEC=r23, @ANYPTR=&(0x7f0000002880)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r24, @ANYPTR, @ANYRES16, @ANYPTR], @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRES64=r13, @ANYRES64=r11], @ANYRESHEX=r6, @ANYRES64=r12], 0x2e) 20:56:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000002500)=0xe8) sendmmsg$sock(r1, &(0x7f0000002600)=[{{&(0x7f0000000380)=@can={0x1d, r2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)="f8ac9b76bef8ac80d32f3bed93c616a14feaea32d0c3bc60ed26b24a7e8a459f2cd987118fb4865a64720e094f1da46315f58b985b1ca137351b37b506a5da19a132eca0ee9971c911c08b8b9c00284a677252979362b91769f0e414b4", 0x5d}, {&(0x7f0000000480)="5db1bb9515ba3371772d4fc26ccf1f6697523bf0308d481f7dce417b4b6631d9074adc673f5fdad34077aa3371b0f7575a09603131fcd421bcae", 0x3a}, {&(0x7f00000004c0)="5ab24e939614cecec2e2333a306cc437b690a6254215e5f31b8a82ede1200a5dfe6fc3434afecad6521f941c4605a6bfb777c1951347857f2766e5253ad5ec8dbd67a5fe838ac79bc12982fb22", 0x4d}, {&(0x7f0000000540)="9c42dd8b3e33d20b7952d3068ece3b1f8c96a2679ffe97d3662a86ba78f2a9", 0x1f}, {&(0x7f0000000580)="a05eb0eda221081b2957dbebcf198387f42da5977942f1865657b352dd1b81dca5dbed3ccc46efb6bdd332afe6959568e498c870102286708bf2f03ed2593fbaff1f64f871663cbb5054185b66cf538d3ba99af226", 0x55}], 0x5, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="f6d4d134e2a095cef96b26265a634a45a44a2a99680f56f48294a96d582c303ac410de54420895947a9e221e783ba407274bf47f74495fed3d6f54d3de6ca18b04184bd96905097f240b82e6234e13cc2f963498f232cd04e8087977056044cfe6d1bd100ee91bb3f068788068fbd06c90235219041cd8f81e6030ca0b7e21fe7d96326829da4634f0ec933215c815e50ee08968549fb5861959f70d76c0097bf560dba66f1f9a93079f0a7329a9a003d32eacd3275fc163ab2c2688e83beeb3f80d407f7bba4d7e11096d01256999af149e4d02cbecb0", 0xd7}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000800)="635d4764825010afd34738723c3838de418c4e11eebebeba390755690b2fbfd2c2d9bf0bf0a56b7958a7a2966f40168d2176110003264a2e7a3edb3828f94feeadc485dc77943034bacd79bbd61c2f18a4851f8f27965f457f354083206726730a45871ec2892cd8795c0ec1b30fb69481d93d", 0x73}, {&(0x7f0000000880)="0eb1466558cbecbb40f17f6ea74182a7a3e6b12976d804124e59b44e610cc40dea1b009f9d76fcbad9e736da67a830b5b80ea48050b44ea518078401ac2c1418c7a1d5665f4de9bbb4ae2b603b5e5a2aeccb07158f2fa707d3e6ddba7441f388bbf3c406c675b0e3ae0b1aba1a65441407d7993957a61424e9c3916f585eb99463027e7a4555d9b5d133fb15f94b449ecac6fd8248f9410e180e69e97b3da845ee2cef361afc8c9db10a7dad6bef5ac5704588d8c665ce12b922f4b5e5d775fd844bdab4108247d65358a1344a", 0xcd}], 0x4, &(0x7f00000009c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}}, {{&(0x7f0000000a00)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000001b40)="940a1575c2ea6df0cbd817a28e29ae42886e4f2f5fb6c2474a44f24875b8d2bfe0bb2991978699224cbea1b60a7be0d194d1df646b298e80a9e1feca19b283b838f647edd1ab4eb5817c0403e65043fe7d1c397f2690f53e4351a8b2fafed8a04df5d80c6cae6dff80247e2c787e6ea2641ee3b5af7bff3b43b6a14e11831467116cb007f37bdcea553f9e63c75348bac6c5a685d79fd0a3", 0x98}], 0x1, &(0x7f0000001c00)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xf0}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0xfffffffe}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0xa8}}, {{&(0x7f0000001cc0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d40)="65b0080325b6a6c2ba475a7f016a1d1cf834147c521e63fd1cec7e6b64a93e1870b33b81e3ae8cc08f312e501a895eb0ac683b79d17bd60cd34bf13ceb59efa33894ed5653c44e7d185478208aaad97b4d349ee7f3e8a8d6024c328861d213bf86b9d5e62beaa4d072bfc11b9bad4f7b8f575766c5069932e5e5649dd9faa34f3941ab4e973cc722112e6f1ca8f00e496d6f0588aaf5b3db", 0x98}, {&(0x7f0000001e00)="4efae52a8c38c0896e5ba61f71c5795abbc116fe9b20bff149080594df2653044d9210559d738fd975fb87b0a791f1d8a42e26d43e2ffc786f7fd34a0528531e48605926e28f567c114631164e83ed4e211c38153a7c92b0abb393d5d9737a68db7dc711f628be0693cbeb052997c2c9ec56f0b543b3caf41d0afd4fdf19605b7e68c5fb8c7556eea8df559cde4271c6333d98a45411bcf8da4baaab0f0989733d6928f2482be91081", 0xa9}, {&(0x7f0000000ac0)}, {&(0x7f0000001ec0)="d78feef6d79c0f28eeb2c7984d26437d238ad9ac9e8f6125aa9c6c3fc35de7849408dbb97448099a254bb74a44d47db3f4d716ee125234b81823698ba172e7e998df4bf0e4254ed2d6b6640dfeb28f02f947344a7e38f7aff774d8da54699e7d9cee40435ae35ef7a14497ed3da50be7c5185c77207a7bf154c3296d71be6ea7fde64c5c2a08212cc7d0bce8585cf5467355a8320d25812d7a95a9fefadafb67976ff1135325ba30a472ea529dc4bc826d73a049b193a91ff7ce8e684351d9afbd1e7dccd9950b90cf7244d2df810681", 0xd0}, {&(0x7f0000001fc0)="b9b8098b6e91bac38fd4eeafbca8ad2049a926f56fd67de9c7793c43a8d94f1d17d9d8aa9282bfa80f8ef5d0dd325470a4dc6f5b36fa08c28acfb7262f78bd29778f3c4c182b14686d5a076e9efc24f4f7c997c475a1fdbacf3ce04965f0f9b219d1e4fb451b09fa430bd306ac040f61759ebfba6f31e99f409875bed92684383a941db93c28297bb28b", 0x8a}], 0x5, &(0x7f0000002100)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xbda7}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x8537}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x9d9d}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x900}}], 0xd8}}, {{&(0x7f0000002540)=@can={0x1d, r3}, 0x80, &(0x7f00000025c0)}}], 0x5, 0x40001) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) write$UHID_CREATE2(r4, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0xdb, 0x8, 0x3f, 0x7fffffff, 0x80000001, 0x10001, "44b78c125f327fd4de71e9af08fb017555e7d6b0c77c4734051c659dbbc4fa12dc6a26b56a9c8f64a59e6b2206a88b22cef93e1950921e32efb423b9d52ce081fcc9131886f939a764637dc90161ca0ee8b9cc99a5ecdd35911f7b8c2198ae00dd534d88a5b326ef238b088000f8412d096f31267154a733032e95e9e45bbf5b9d0f2e5afc7afba29633c801925b2e25e3ded2bbad1b8091115c5c36aecee94be5dfe15454ddeba77429769abf2b86f9dac5824ae601b5a01db2b32e7052fece603ca10a3a47bf32f871ff83e01c4ebdd0ea50a6b7a681c84721ba"}}, 0x1f3) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) 20:56:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x22, 0x5, 0x70) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000000c0)='^\x00', 0x2) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/133) 20:56:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/87) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) 20:56:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) fcntl$addseals(r0, 0x409, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:56:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240000, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130001007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f00000006c0)) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b32313000ff06373440"], 0xd) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r6, &(0x7f0000000a40)="bf928033381d4b55b03d57ff0d61d2135b64c5a79abd8ca2b04489e5f6a6133240c3cac7a417b62f8972ed03780b401c07f7f12ed65f285d43426df235fabf8a6c0f2de219c6e02eef6cab330475c0b9eeed899bd374a08e4b7562eaf0da8c34a7f32e8cb2d55df963e8b3fc80e2eb0a077d06ceed46e0d516dc184e3beb769b43853f87bd261e0e7a7ec3f60ce6635f3b19fa9934ebda0f5add27873308c674c3a76bc70b26cc40686e26c196009f651f2272db", 0xb4, 0x88, &(0x7f0000000b40)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r5, 0x5428) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x100000000000004e, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000a00), 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x8400, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@debug={'debug', 0x3d, 0x9}}, {@aname={'aname', 0x3d, '{vmnet1/'}}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x6}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r9}}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}]}}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRESHEX=r0, @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16, @ANYRES32=r4, @ANYRESOCT, @ANYRESHEX=r0], 0xac) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x81400, 0x0) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r0) 20:56:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b48"], 0x2) [ 1848.959655] IPVS: ftp: loaded support on port[0] = 21 [ 1848.984129] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1848.991285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1849.000897] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1849.007970] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1849.017171] device bridge_slave_1 left promiscuous mode [ 1849.023233] bridge0: port 2(bridge_slave_1) entered disabled state [ 1849.064277] device bridge_slave_0 left promiscuous mode [ 1849.070046] bridge0: port 1(bridge_slave_0) entered disabled state [ 1849.127770] device veth1_macvtap left promiscuous mode [ 1849.133908] device veth0_macvtap left promiscuous mode [ 1849.139843] device veth1_vlan left promiscuous mode [ 1849.145417] device veth0_vlan left promiscuous mode [ 1854.356476] device hsr_slave_1 left promiscuous mode [ 1854.416749] device hsr_slave_0 left promiscuous mode [ 1854.474837] team0 (unregistering): Port device team_slave_1 removed [ 1854.486972] team0 (unregistering): Port device team_slave_0 removed [ 1854.497423] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1854.547195] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1854.630992] bond0 (unregistering): Released all slaves [ 1854.732134] chnl_net:caif_netlink_parms(): no params data found [ 1854.770894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1854.777432] bridge0: port 1(bridge_slave_0) entered disabled state [ 1854.784946] device bridge_slave_0 entered promiscuous mode [ 1854.792313] bridge0: port 2(bridge_slave_1) entered blocking state [ 1854.800361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1854.807781] device bridge_slave_1 entered promiscuous mode [ 1854.826337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1854.836006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1854.854482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1854.862093] team0: Port device team_slave_0 added [ 1854.868603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1854.876515] team0: Port device team_slave_1 added [ 1854.890957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1854.897554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1854.923112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1854.935842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1854.942243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1854.968277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1855.014067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1855.022116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1855.080222] device hsr_slave_0 entered promiscuous mode [ 1855.163726] device hsr_slave_1 entered promiscuous mode [ 1855.214359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1855.222017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1855.333493] bridge0: port 2(bridge_slave_1) entered blocking state [ 1855.340173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1855.346944] bridge0: port 1(bridge_slave_0) entered blocking state [ 1855.353385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1855.422691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1855.437365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1855.450562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1855.461762] bridge0: port 1(bridge_slave_0) entered disabled state [ 1855.471075] bridge0: port 2(bridge_slave_1) entered disabled state [ 1855.490173] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1855.499579] 8021q: adding VLAN 0 to HW filter on device team0 [ 1855.515784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1855.526545] bridge0: port 1(bridge_slave_0) entered blocking state [ 1855.532950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1855.557992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1855.567951] bridge0: port 2(bridge_slave_1) entered blocking state [ 1855.574386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1855.595957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1855.614615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1855.622019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1855.631393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1855.643824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1855.655540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1855.661642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1855.670391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1855.692384] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1855.702511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1855.716280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1855.723038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1855.738001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1855.762139] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1855.778671] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1855.791767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1855.801774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1855.851950] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1855.859920] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1855.867982] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1855.879439] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1855.886474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1855.894888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1855.905658] device veth0_vlan entered promiscuous mode [ 1855.913577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1855.920906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1855.934681] device veth1_vlan entered promiscuous mode [ 1855.940908] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1855.954989] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1855.968861] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1855.979419] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1855.987078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1855.994702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1856.002194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1856.010143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1856.022470] device veth0_macvtap entered promiscuous mode [ 1856.035660] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1856.049450] device veth1_macvtap entered promiscuous mode [ 1856.058499] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1856.072014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1856.090178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1856.101227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1856.111664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.121123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1856.131004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.140444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1856.150530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.161059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1856.168406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1856.175670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1856.185665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1856.193498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1856.201391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1856.214676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1856.224847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.234988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1856.244798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.254063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1856.264481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1856.275562] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1856.282546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1856.289940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1856.297991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1856.374541] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1856.381865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1856.397815] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1856.406847] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:08 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c66060b2ba991311da8ec87df14484fc1fb0864f8e66662b7b6aeb2083877017877"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) fallocate(r1, 0x8b, 0xa6cf, 0x6) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 20:57:08 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x39, 0x412000) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="bcfd39eb66bb965453d80978cf7bb6c4876fb3f8117993a43771e5ed7f1ab624506e949b93103773043d4aa567562fca591a87f4d5aae050bbdd061b9bdd5c18c5fb89320f218b2997012b34135bb5da299c6e82fa7f66a6bfeadac49b117a796f506aae6395e1e9a6a0b4138b72cf6a822f5c41f4861a85eca9b8c8e48553774b62ffc9645137f89ff39e53fb051c7d3e7a882094dcc6f51a6f420dec2f69bbdd83c0dd90733be2c1d99585274b8f2c765cdb1051e0008a9da635407e1e3fc3fe6c93fb99e2417f0a657a7e7a2d30deae9a2ca1c07adf4390dd0a6bffa6e9d1aaa891e33646", 0xe6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:08 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf0]]}, 0x1ac) 20:57:08 executing program 5: userfaultfd(0x400) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'bdev\\vmnet0'}, {0x20, '{^X^'}, {0x20, '%'}, {0x20, 'system(trusted'}], 0xa, "a4d06c3ef3f32c509ea1eb16288404641e1e160cc3dabb3b74e432f0e00840a72f8177d2ba2e9f68234085c10d3b80dec750a6c398502699748966f182484dec8cd7acfe64e3540ef07618b83606fe447aa7e4cadcc56e3d3d8174976f1d07051e2a9c54fa6bbddb6dec97382dd629708112525fbf655c490976f91339532f2b631b4430fd78acfb9025e3d29e1787a81db22d128f6f79448925f48242b20e6133b8df534cf97f0c3bd1aa9e982958"}, 0xdc) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 20:57:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x180]]}, 0x1ac) 20:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0xfffffffc, 0x6, 0x9, 0xc0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x3c) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e49fe40037301318d48804e5c5b6e8a378628ba1a208f8aa1f065a442abce8ed396740d50d258e3e635b81706a41867d4088e7741e8a2d92c58e2b60ca431764ddfad681aeccffec0ee3d2357917004b5726c8883c1fa229"}, 0x5c) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000000)) 20:57:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:57:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe10) 20:57:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xfff, 0x4) 20:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373423"], 0xd) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0xbe, 0x4) chdir(&(0x7f0000000080)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x0) 20:57:09 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}]}, 0x4c}}, 0x10) 20:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000099c567079c7dd3583535503fb4f2bbd000004000000000961b036cb5d891954e73c5808ecbaaf085a26ea93f314096e720fd62980b85b7b2889e846dbbd4f44286f3d7965bc379dce89d3dba7d61d2fcbad54a12e0124a0582e7e8b7bf72ee586c5d97dee42abed8a73cbe38fb87609c0896e4618da4696a00a2a20ed7d09dcf71ca435edad00537"], 0x8) 20:57:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000a07c1ede63ef7728b020baeb5911da0c4f0e23a4659cc4a13fbbfc347018e0a22a753f29c8b280cea42a3e9438f814b6983622e4bb5108699d319c26e2b9fe24c1968fb001b9bd2eaeae07213a17a2deb2bb392e7293c64202be2cd8e4d6ecb12d986bb26946e2f93705f83eb26cc"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VT_RELDISP(r2, 0x5605) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) prctl$PR_GET_KEEPCAPS(0x7) ioctl$TIOCCBRK(r5, 0x5428) r6 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r6, 0x5428) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x202000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000480)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f00000000c0)={0x64, 0x1a, &(0x7f0000000340)="b921efe5d1b51939ad525a410c51db5ca2a8017c97edfbe1a061091a8ed064b2a68a9fb1c276108b5902584bc1b380b6a62840cd3a8f39b36f4272b1f1a935680e6781c9c4aee7ce1f55a7acdd28ccf909228885063e9daf", {0x9, 0x6, 0x4c314356, 0x8, 0x3ff, 0x40, 0xe, 0x5}}) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000ac0)=""/208, 0xd0}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000a00), 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) fcntl$setown(0xffffffffffffffff, 0x8, r9) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xb09a, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x9ff043e296b776f5}, 0x4040015) dup3(r1, r0, 0x80000) 20:57:09 executing program 4: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1ac]]}, 0x1ac) 20:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 20:57:09 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}]}, 0x4c}}, 0x10) 20:57:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x300]]}, 0x1ac) 20:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioprio_set$pid(0x0, r1, 0x100) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[], 0x0) 20:57:10 executing program 5: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d50c78d3130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x48220) write$P9_RWRITE(r6, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x7e}, 0xb) write$binfmt_elf64(r5, &(0x7f0000001280)=ANY=[@ANYBLOB="1b8f0663820f5a86040737ab40f886c80599b60ee8def890367670870213cde663a6d2220f3a807b7ed86c7f3f3e7488ded6ae7aabd417ddfa0349ca02be329f8f30f99c2f64539b76081dfa6aa37916c65bce9e5e544c3b1f4da8e177411b7fd2a7336a7bb543e3cc92c964d9bae6033f3702abeba331faabc8acd5a1bc967ce9010edfcfa34bc5c01f0e329ba8a0428161e01114e4e439739957c8"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8500, 0x0) ioctl$PIO_CMAP(r9, 0x4b71, &(0x7f0000001340)={0x8, 0x6, 0x1, 0x0, 0x7ff, 0x60000000000000}) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001380)='/dev/hwrng\x00', 0x80, 0x0) write$P9_RWRITE(r10, &(0x7f00000013c0)={0xb, 0x77, 0x2, 0x5}, 0xb) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r11, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r12 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r12, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r13, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000002500)=ANY=[@ANYRES64=r1, @ANYPTR=&(0x7f00000024c0)=ANY=[@ANYPTR64, @ANYPTR], @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYRES16=0x0, @ANYRESHEX=r11, @ANYRESHEX=r12], @ANYRESHEX=r2, @ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES64=r13], 0x105e) 20:57:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xffffff6d) 20:57:10 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) 20:57:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000100)=""/233) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000200)=""/127) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f00000002c0)) 20:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000012c0)={0x1f, 0x9, 0x5, 0x6d, 0x6, "42db79f71dd947be"}) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) sched_yield() write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="bdcaa1e51b5d509b5cd67d744d"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYPTR64=&(0x7f0000001340)=ANY=[@ANYRES16=r2, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC=r0], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r8, @ANYRESOCT, @ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="55a3ed7d1755076b0e8a1c08d0d637846f13390d13f57646eadf8d94977a8dccd60d4157d06ca731c7cba92d7f3e145325296b4db73d507799952069503b56f951796229a3c755482d24475ebe5e3b7a3cf63cedf2b4de3baba995a9ddb4754a71734b2813da8c41bd40a7b8cd4e91bfa209908a405efa7d29dabaf95307eb0c0b333543", @ANYRESOCT, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000013c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYPTR64, @ANYPTR64], @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=0x0], @ANYRESOCT, @ANYRESDEC=r1], @ANYRESOCT=0x0], @ANYRESOCT=r5, @ANYRES64=0x0, @ANYRES16=r6], @ANYBLOB="d6dae61337e3201175b4e638314a91715bd301dad23f59ddcd4d3abdbdc355f15a340f4810e09b18c4154a1c68f34b4698f13a1852d162cb8529e518832a29ac1f1f8e090b3a1ec2ad479bc5b7a8b7535a6b32704fd2fa15f2e706ef55bde95390e9da1ac056264181a07ff5f6925ac7081feb7937c68908e7a78ced262f1865fc0ec1bf4242df326c68714d2f231324ea8171ce3f7cab063cb33ebaec25bfc1fb547ad892dfabd02891a99415"], 0xb9) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r10, 0xc0045004, &(0x7f0000000080)) 20:57:10 executing program 4: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) [ 1860.423083] IPVS: ftp: loaded support on port[0] = 21 [ 1860.577877] chnl_net:caif_netlink_parms(): no params data found [ 1860.599261] device bridge_slave_1 left promiscuous mode [ 1860.606739] bridge0: port 2(bridge_slave_1) entered disabled state [ 1860.664368] device bridge_slave_0 left promiscuous mode [ 1860.669951] bridge0: port 1(bridge_slave_0) entered disabled state [ 1860.727554] device veth1_macvtap left promiscuous mode [ 1860.732903] device veth0_macvtap left promiscuous mode [ 1860.739005] device veth1_vlan left promiscuous mode [ 1860.745352] device veth0_vlan left promiscuous mode [ 1865.666814] device hsr_slave_1 left promiscuous mode [ 1865.718028] device hsr_slave_0 left promiscuous mode [ 1865.786649] team0 (unregistering): Port device team_slave_1 removed [ 1865.798749] team0 (unregistering): Port device team_slave_0 removed [ 1865.810163] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1865.859626] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1865.931363] bond0 (unregistering): Released all slaves [ 1866.007909] bridge0: port 1(bridge_slave_0) entered blocking state [ 1866.014443] bridge0: port 1(bridge_slave_0) entered disabled state [ 1866.021512] device bridge_slave_0 entered promiscuous mode [ 1866.028965] bridge0: port 2(bridge_slave_1) entered blocking state [ 1866.035440] bridge0: port 2(bridge_slave_1) entered disabled state [ 1866.042489] device bridge_slave_1 entered promiscuous mode [ 1866.061118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1866.070691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1866.088560] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1866.096112] team0: Port device team_slave_0 added [ 1866.102287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1866.110225] team0: Port device team_slave_1 added [ 1866.127180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1866.133615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1866.159042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1866.171075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1866.177656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1866.203500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1866.215216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1866.223311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1866.346315] device hsr_slave_0 entered promiscuous mode [ 1866.383696] device hsr_slave_1 entered promiscuous mode [ 1866.428526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1866.436246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1866.540406] bridge0: port 2(bridge_slave_1) entered blocking state [ 1866.546864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1866.609995] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1866.620012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1866.630675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1866.646258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1866.652754] bridge0: port 2(bridge_slave_1) entered disabled state [ 1866.666134] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1866.678339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1866.686571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1866.700310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1866.707935] 8021q: adding VLAN 0 to HW filter on device team0 [ 1866.722116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1866.731391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1866.744815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1866.752566] bridge0: port 1(bridge_slave_0) entered blocking state [ 1866.759238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1866.788737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1866.797093] bridge0: port 2(bridge_slave_1) entered blocking state [ 1866.803501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1866.828015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1866.838700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1866.862125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1866.871922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1866.882087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1866.894274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1866.900387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1866.929074] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1866.937375] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1866.951201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1866.958848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1866.975850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1867.060298] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1867.075991] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1867.083388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1867.091515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1867.134449] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1867.141764] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1867.152343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1867.162435] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1867.171612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1867.193944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1867.202630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1867.210470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1867.219387] device veth0_vlan entered promiscuous mode [ 1867.237957] device veth1_vlan entered promiscuous mode [ 1867.248581] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1867.258743] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1867.273495] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1867.283309] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1867.291412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1867.302174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1867.310397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1867.319433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1867.331140] device veth0_macvtap entered promiscuous mode [ 1867.339221] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1867.350648] device veth1_macvtap entered promiscuous mode [ 1867.358087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1867.369149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1867.380924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1867.390843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1867.402070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.411576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1867.422460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.431711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1867.441772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.452542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1867.459915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1867.468010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1867.477008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1867.484523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1867.492433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1867.503018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1867.513260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.522524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1867.532502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.541717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1867.551586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1867.562425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1867.569719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1867.578326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1867.586761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1867.683115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1867.690477] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1867.710319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1867.718351] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:20 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}]}, 0x4c}}, 0x10) 20:57:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="df6c7b181e4e828072c3c0d30152f3684f66cdcf9f1361a55e04"], 0x2) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x2, 0x20}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x7f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7d}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x8840) 20:57:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x500]]}, 0x1ac) 20:57:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES16=0x0], 0x2) 20:57:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) 20:57:20 executing program 4: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xcda3b03f0e62f4b5) 20:57:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) sched_getscheduler(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x110) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2) 20:57:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x7fff, 0xffffff65}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x401}) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x2) 20:57:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b025232f1a6ed6fbbdadbfffa9e67def7f8f8b9e1650eb07514c2729c2e"], 0x1e) 20:57:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x99, &(0x7f0000000040)={[0x2]}, 0x8) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0, &(0x7f0000000140), 0x8, &(0x7f0000000180)='nodev\\)selinux\x00') 20:57:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x18af047460939833, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000a80)={0x2, 0x0, [{}, {}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000b40)=""/11, 0xb}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f0000000b80)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000b00)=""/50, 0x32}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xdb}, 0xffffffff}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0xacc1, 0x7fffffff, 0x6, 0x7}, &(0x7f0000000140)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x40, 0x2, 0x5, 0x2, 0x4}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r4, 0xff000000, 0x3, 0x4, 0x81, 0x3, 0x3, 0x8, {r6, @in={{0x2, 0x4e20, @local}}, 0x2, 0xe211, 0x1ff, 0xb2f, 0x3}}, &(0x7f00000002c0)=0xb0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:57:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b3231304a", @ANYRESHEX=r1], 0x1a) 20:57:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x800) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1a0ea8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r5, 0x0, 0x30, 0x3f}, &(0x7f00000000c0)=0x34) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r5, 0x4}, &(0x7f0000000100)=0x8) 20:57:21 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x34}}, 0x10) 20:57:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='J\x00'], 0x2) 20:57:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x600]]}, 0x1ac) [ 1870.572798] IPVS: ftp: loaded support on port[0] = 21 [ 1870.732423] chnl_net:caif_netlink_parms(): no params data found [ 1870.756479] device bridge_slave_1 left promiscuous mode [ 1870.762135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1870.814224] device bridge_slave_0 left promiscuous mode [ 1870.819766] bridge0: port 1(bridge_slave_0) entered disabled state [ 1870.876238] device veth1_macvtap left promiscuous mode [ 1870.881590] device veth0_macvtap left promiscuous mode [ 1870.887157] device veth1_vlan left promiscuous mode [ 1870.892245] device veth0_vlan left promiscuous mode [ 1875.695463] device hsr_slave_1 left promiscuous mode [ 1875.748406] device hsr_slave_0 left promiscuous mode [ 1875.814710] team0 (unregistering): Port device team_slave_1 removed [ 1875.826509] team0 (unregistering): Port device team_slave_0 removed [ 1875.836464] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1875.878129] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1875.954976] bond0 (unregistering): Released all slaves [ 1876.010699] bridge0: port 1(bridge_slave_0) entered blocking state [ 1876.017458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1876.025102] device bridge_slave_0 entered promiscuous mode [ 1876.032152] bridge0: port 2(bridge_slave_1) entered blocking state [ 1876.038744] bridge0: port 2(bridge_slave_1) entered disabled state [ 1876.046356] device bridge_slave_1 entered promiscuous mode [ 1876.065793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1876.075089] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1876.092448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1876.100012] team0: Port device team_slave_0 added [ 1876.106609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1876.114563] team0: Port device team_slave_1 added [ 1876.129161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1876.135961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1876.161676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1876.204604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1876.210897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1876.237034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1876.248528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1876.256515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1876.326180] device hsr_slave_0 entered promiscuous mode [ 1876.403617] device hsr_slave_1 entered promiscuous mode [ 1876.454249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1876.461587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1876.570835] bridge0: port 2(bridge_slave_1) entered blocking state [ 1876.577708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1876.584422] bridge0: port 1(bridge_slave_0) entered blocking state [ 1876.590787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1876.690693] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1876.701677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1876.712394] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1876.727060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1876.737734] bridge0: port 1(bridge_slave_0) entered disabled state [ 1876.747468] bridge0: port 2(bridge_slave_1) entered disabled state [ 1876.760052] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1876.769542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1876.781008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1876.791548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1876.802419] 8021q: adding VLAN 0 to HW filter on device team0 [ 1876.819998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1876.828431] bridge0: port 1(bridge_slave_0) entered blocking state [ 1876.834853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1876.856725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1876.868584] bridge0: port 2(bridge_slave_1) entered blocking state [ 1876.875124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1876.897922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1876.908212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1876.918697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1876.935012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1876.942969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1876.957726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1876.964806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1876.982532] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1876.991349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1876.999358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1877.006526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1877.019697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1877.035672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1877.046793] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1877.054656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1877.062708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1877.149346] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1877.158005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1877.165053] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1877.175871] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1877.182565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1877.191495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1877.200758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1877.208487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1877.219622] device veth0_vlan entered promiscuous mode [ 1877.235202] device veth1_vlan entered promiscuous mode [ 1877.241420] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1877.252674] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1877.269900] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1877.279974] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1877.287942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1877.296350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1877.304636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1877.312786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1877.328420] device veth0_macvtap entered promiscuous mode [ 1877.335177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1877.349330] device veth1_macvtap entered promiscuous mode [ 1877.356256] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1877.371604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1877.390178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1877.400580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1877.411187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.421520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1877.431755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.441154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1877.450950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.461692] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1877.468988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1877.477334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1877.485182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1877.492527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1877.500635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1877.509825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1877.520134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.529953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1877.539850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.550115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1877.562639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1877.573235] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1877.580205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1877.589821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1877.598383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1877.895654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1877.904804] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1877.917413] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1877.926454] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:30 executing program 4: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d5003410000000000000000304a"], 0x8) acct(0x0) 20:57:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:57:30 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x34}}, 0x10) 20:57:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x700]]}, 0x1ac) 20:57:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='[H'], 0x2) 20:57:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0xe, 0x1f, 0x102}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f0f3e0c880e41ea3d86f5e113d36875e11af2390000000088b0d2ed44bee01c7488f87921ef28854815ca000000007401b5742c4c03b508dbb8447ecd39a0870415bf782f6321c8e569cb3a80a7d67ccca0473a2016bf7b21c7b16061ba14e05ad5ec552df7c909ea2959290104b03e8382a267166074daca70517a85bcdc1e8c8dba4414188f0ba8e41cddb24070"], 0x2) restart_syscall() 20:57:30 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x100000000000004e, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000a00), 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0xa, 0x5, 0xff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffd9f) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), 0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="01130000000000000000040000000800090002000000"], 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f0000000b00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xff01}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x12) r9 = openat$cgroup_ro(r0, &(0x7f0000000b40)='cgroup.controllers\x00', 0x0, 0x0) connect$l2tp(r9, &(0x7f0000000b80)={0x2, 0x0, @broadcast, 0x3}, 0x10) 20:57:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:57:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x5, 0x5, 0x4, 0x20200040, 0x8, {r2, r3/1000+10000}, {0x5, 0x1, 0x8e, 0x2, 0x49, 0x2, "ac4b2421"}, 0xffff8e75, 0x4, @planes=&(0x7f0000000040)={0x0, 0x6, @userptr=0xffff, 0x5}, 0x2, 0x0, r0}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:57:31 executing program 4: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b481de89e4adc4ef8d477324e2d72956c6c0e25d4a8beb245010fd3c298aef41f814e21bee04db2b4f92f6bd976127b1839c79723787a6290051ad245940ce4e70ca09a4b5129920c7327448f89d9d694c2172ca09b4d091028fce530916cbcde19a19fc496"], 0x2) 20:57:31 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) getdents64(r0, &(0x7f0000000000)=""/224, 0xe0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5d3186a4a3b829ea599e9a1587c9509b3231304a"], 0x8) [ 1880.496159] device bridge_slave_1 left promiscuous mode [ 1880.501741] bridge0: port 2(bridge_slave_1) entered disabled state [ 1880.555061] device bridge_slave_0 left promiscuous mode [ 1880.560770] bridge0: port 1(bridge_slave_0) entered disabled state [ 1880.595962] device veth1_macvtap left promiscuous mode [ 1880.601357] device veth0_macvtap left promiscuous mode [ 1880.607000] device veth1_vlan left promiscuous mode [ 1880.612077] device veth0_vlan left promiscuous mode [ 1885.315869] device hsr_slave_1 left promiscuous mode [ 1885.376777] device hsr_slave_0 left promiscuous mode [ 1885.423209] team0 (unregistering): Port device team_slave_1 removed [ 1885.434207] team0 (unregistering): Port device team_slave_0 removed [ 1885.445926] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1885.498539] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1885.559939] bond0 (unregistering): Released all slaves [ 1885.612391] IPVS: ftp: loaded support on port[0] = 21 [ 1885.673033] chnl_net:caif_netlink_parms(): no params data found [ 1885.707747] bridge0: port 1(bridge_slave_0) entered blocking state [ 1885.714253] bridge0: port 1(bridge_slave_0) entered disabled state [ 1885.721281] device bridge_slave_0 entered promiscuous mode [ 1885.729095] bridge0: port 2(bridge_slave_1) entered blocking state [ 1885.735642] bridge0: port 2(bridge_slave_1) entered disabled state [ 1885.742707] device bridge_slave_1 entered promiscuous mode [ 1885.813007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1885.827093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1885.852841] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1885.862717] team0: Port device team_slave_0 added [ 1885.877859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1885.887987] team0: Port device team_slave_1 added [ 1885.910779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1885.919141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1885.949545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1885.962148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1885.972809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1886.002476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1886.018410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1886.026376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1886.100008] device hsr_slave_0 entered promiscuous mode [ 1886.203571] device hsr_slave_1 entered promiscuous mode [ 1886.244219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1886.251582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1886.368155] bridge0: port 2(bridge_slave_1) entered blocking state [ 1886.374571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1886.381317] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.387733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.451431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1886.466765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1886.482420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1886.490526] bridge0: port 1(bridge_slave_0) entered disabled state [ 1886.499635] bridge0: port 2(bridge_slave_1) entered disabled state [ 1886.512067] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1886.518655] 8021q: adding VLAN 0 to HW filter on device team0 [ 1886.530664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1886.539569] bridge0: port 1(bridge_slave_0) entered blocking state [ 1886.546023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1886.565697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1886.574276] bridge0: port 2(bridge_slave_1) entered blocking state [ 1886.580749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1886.596583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1886.605057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1886.624051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1886.632050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1886.646242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1886.657575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1886.667151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1886.682870] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1886.691434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1886.708505] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1886.717216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1886.724805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1886.731851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1886.750792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1886.772777] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1886.786511] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1886.794486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1886.802757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1886.862324] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1886.870591] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1886.879374] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1886.891148] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1886.902981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1886.911886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1886.927880] device veth0_vlan entered promiscuous mode [ 1886.939404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1886.949079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1886.963736] device veth1_vlan entered promiscuous mode [ 1886.969790] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1886.979863] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1886.993065] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1887.003888] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1887.011069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1887.019884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1887.027942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1887.036710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1887.047836] device veth0_macvtap entered promiscuous mode [ 1887.054836] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1887.285185] device veth1_macvtap entered promiscuous mode [ 1887.292081] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1887.305226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1887.317315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1887.434707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1887.444962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.456448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1887.466691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.476496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1887.486312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.497002] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1887.504608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1887.512149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1887.519960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1887.527733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1887.535943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1887.659289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1887.669126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.679361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1887.689152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.698914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1887.710111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1887.720476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1887.728690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1887.736318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1887.745243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1887.942073] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1887.951443] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1887.967723] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1887.975049] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:40 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x34}}, 0x10) 20:57:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x900]]}, 0x1ac) 20:57:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='=', @ANYBLOB="8dd5205b106b23dea216c9d5736f88b86c58319860eacf7215c81ede2123f27fb0b0964e5a07dec1f5fd35ebdb15b3821742b1537d77026f6fe7fa1c6e8fdeded85ea095f7a172a0a0fec67aac83d46eafa8cf1a1e31e7d1b4b3ef", @ANYPTR=&(0x7f0000002180)=ANY=[@ANYBLOB="15df624cf6588077ae1312b01041c48b6aa76d813ec6328128831177006f4e6f8654c8c104380951e6e065d0eb", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYRES32, @ANYRESHEX, @ANYBLOB="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"]], @ANYPTR64=&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES64=r0]], 0xfffffe4c) 20:57:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x1}, 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b48"], 0x2) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x6, 0x4}) 20:57:40 executing program 4: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x191001, 0x0) 20:57:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x200, 0x32314752, 0x1, 0x1000, 0x1, @discrete={0xffffffff, 0x9}}) socket$nl_xfrm(0x10, 0x3, 0x6) 20:57:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc2, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x4, 0x4, 0x4}}, 0x14) 20:57:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1baf2e1d789238707575908ff29a3231304a"], 0x8) 20:57:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="da582faabc2ce00348"], 0x2) 20:57:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:41 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:57:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xa00]]}, 0x1ac) 20:57:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x8) getpeername$netrom(r3, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @rose, @default, @bcast, @null, @default, @bcast]}, &(0x7f00000001c0)=0x48) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e23, @local}}) 20:57:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'syz_tun\x00', {0xffff}, 0x3}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:57:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x86, 0xf7, 0x7, 0x4, 0x1, 0x2, 0x6, 0x5, 0x118, 0x38, 0x337, 0x5, 0xfe00, 0x20, 0x2, 0x1, 0xc3b6, 0x5}, [{0x2, 0x800, 0xe4c, 0x2, 0x1, 0x1c932033, 0x9, 0x7}, {0x60000000, 0x7b3c, 0x7, 0x1000, 0xfb, 0x0, 0x748, 0x200}], "585874de3782fac815974fcf4bc4c86644f8fac883a3f22a30b6a1096087e8dd85dda40ac43dac326da418290fcca8371f1384a112ec184ce7d1579f1cf001b7cec68a1f6a57a02321dfa93bb8c12e7c69914d3935b109d0531e65c07c48fe948f49e7f93961d1fb0f8781eb583d3c799a20436f031199e7de94059114f66fc6d7df35b8b638", [[], [], [], [], [], [], [], [], [], []]}, 0xafe) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) [ 1890.014811] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1890.070404] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1890.110858] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1890.136976] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1890.150568] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1890.308554] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1890.356425] device bridge_slave_1 left promiscuous mode [ 1890.369386] bridge0: port 2(bridge_slave_1) entered disabled state [ 1890.434779] device bridge_slave_0 left promiscuous mode [ 1890.440450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1890.497401] device veth1_macvtap left promiscuous mode [ 1890.502867] device veth0_macvtap left promiscuous mode [ 1890.511929] device veth1_vlan left promiscuous mode [ 1890.518978] device veth0_vlan left promiscuous mode [ 1895.406969] device hsr_slave_1 left promiscuous mode [ 1895.446989] device hsr_slave_0 left promiscuous mode [ 1895.503360] team0 (unregistering): Port device team_slave_1 removed [ 1895.514307] team0 (unregistering): Port device team_slave_0 removed [ 1895.525241] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1895.558194] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1895.631522] bond0 (unregistering): Released all slaves [ 1895.672379] IPVS: ftp: loaded support on port[0] = 21 [ 1895.731711] chnl_net:caif_netlink_parms(): no params data found [ 1895.768873] bridge0: port 1(bridge_slave_0) entered blocking state [ 1895.775428] bridge0: port 1(bridge_slave_0) entered disabled state [ 1895.782510] device bridge_slave_0 entered promiscuous mode [ 1895.790498] bridge0: port 2(bridge_slave_1) entered blocking state [ 1895.797169] bridge0: port 2(bridge_slave_1) entered disabled state [ 1895.804821] device bridge_slave_1 entered promiscuous mode [ 1895.876952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1895.891662] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1895.917755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1895.929954] team0: Port device team_slave_0 added [ 1895.936897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1895.950114] team0: Port device team_slave_1 added [ 1895.970321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1895.976982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1896.003771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1896.016813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1896.023811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1896.049989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1896.061887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1896.070457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1896.137023] device hsr_slave_0 entered promiscuous mode [ 1896.173704] device hsr_slave_1 entered promiscuous mode [ 1896.214342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1896.222092] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1896.335518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1896.342165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1896.349026] bridge0: port 1(bridge_slave_0) entered blocking state [ 1896.355790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1896.431210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1896.441778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1896.459219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1896.472777] bridge0: port 1(bridge_slave_0) entered disabled state [ 1896.480802] bridge0: port 2(bridge_slave_1) entered disabled state [ 1896.499128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1896.509897] 8021q: adding VLAN 0 to HW filter on device team0 [ 1896.522856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1896.536127] bridge0: port 1(bridge_slave_0) entered blocking state [ 1896.542545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1896.565094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1896.575515] bridge0: port 2(bridge_slave_1) entered blocking state [ 1896.582272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1896.604504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1896.612852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1896.621907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1896.636527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1896.647770] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1896.654404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1896.662497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1896.670953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1896.690721] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1896.703466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1896.709824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1896.717409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1896.734453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1896.755756] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1896.768028] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1896.775652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1896.784632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1896.825842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1896.833541] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1896.840670] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1896.861670] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1896.869914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1896.882756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1896.893177] device veth0_vlan entered promiscuous mode [ 1896.909876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1896.921604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1896.929823] device veth1_vlan entered promiscuous mode [ 1896.936298] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1896.949330] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1896.962328] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1896.974701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1896.981801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1896.991535] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1897.000221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1897.008658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1897.019705] device veth0_macvtap entered promiscuous mode [ 1897.027377] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1897.038757] device veth1_macvtap entered promiscuous mode [ 1897.045758] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1897.057364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1897.070000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1897.080603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.090590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.100001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.109950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.119156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.129201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.139687] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1897.146983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1897.155086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1897.162644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1897.170316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1897.178849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1897.189583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.200685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.210711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.221248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.230621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.240556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.251139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1897.258372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1897.276440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1897.296428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1897.391476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1897.402089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1897.414141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1897.421006] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:50 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:57:50 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:57:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xb00]]}, 0x1ac) 20:57:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) 20:57:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) linkat(r3, &(0x7f00000000c0)='\x00', r4, &(0x7f00000002c0)='./file1\x00', 0x1000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00'}) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f00000000c0)=0x81, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000140)={r6, 0x8}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000040)={r6, 0x1}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b48", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="1e9901ce187b0d82339e394ef149627788d3f04e0808ad05f8a1a0371628693265b567629d380283b187974e7c65fe60f9b1113b2865189594abb3027e06590a6a87fa5f765428d6657bed2c74443344972d6ea99f95536ba55f8f4ae3648865eed49e7bd947eab410ba31b0cac9342a805e272697bbdf926fe0e5676322b8196277"], @ANYRESHEX=0x0, @ANYRES32=r0, @ANYBLOB="05460707e9d240cd53863ff85730069325d72162b12887e1cb5cd7de272e051721d2ff2f11c67b56a2d2d1ace1073464521e5bfbb7b6477345fe409c1697b78eebe2b71b68d6fd472aecaca9d7d65fb08db07b2ad2b80be6271239af56b91d180c755117a224aa", @ANYRESOCT=r0, @ANYRES32=r1]], 0xa) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCL_GETMOUSEREPORTING(r7, 0x541c, &(0x7f0000000000)) 20:57:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x81, 0x2f0400) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='5='], 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/52) 20:57:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d50893231304a"], 0x8) [ 1898.325400] audit: type=1804 audit(1580158670.086:136): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir513384036/syzkaller.zlCoXk/314/file0" dev="sda1" ino=16713 res=1 20:57:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="c1ec47b8a6d93da44e79b5e429a6f9a5439640fca2bd86f0d75b3886cde945d143d5f4f133250bdc775aadddad7a397f95371ee6f116c012336d8ee2bc77892c587cd0a11a9491c28ddfafaa8d5937b541d8de019672fdfae79e0b7f3cad496bc5f35c07baa66c10c1e80d14dffb1ccfef8b70b1e4294b7150a016d2f1513ebbceb560a10de2d04f78fa") write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b3d545e3bf75783579f72a9e33e1fc8fbc35a6d1bdd606f61456de7008ebf66053b57dde17ada9ad9076939381efb090000009841131e7262b376f5b8635699cc1956dc8e4055066c953d6317ed47f38cc779"], 0x2) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={0x6f}) 20:57:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/221) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1898.420596] audit: type=1804 audit(1580158670.126:137): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir513384036/syzkaller.zlCoXk/314/file0" dev="sda1" ino=16713 res=1 20:57:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[], 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5dde50373440000000c62f5aae154e59964d1c8ca35043c1f1ca7fc9d24a6c000000e1a5a6e61ecac68c6818da6532d3b7cbd1394f25f96773a43b346d8d78c5ccd1685a5d04101d80d67c4d63195e76730cfa4193e144452bed8feb90c824c7b50119468220788767c6fb7daebebfeddc3e44c7fac2c614c44e7cbe7ed919040aa03c53d232b53720be830f097cc8ae6c4f3c1e73fb0ecb939dcab549253b2e2b76758539c39f5bc04d49b4e514b9d78f0267a68bbb1ffca3404049830d79f94babd9d7c760375d4645c53026247a472d04460435323405501a8ecdea39b778220a461bbe6d6bb380aee7"], 0xd) write$binfmt_elf64(r0, &(0x7f00000012c0)=ANY=[@ANYPTR64=&(0x7f00000011c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64], @ANYRES64, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000001280)=ANY=[], @ANYRESDEC, @ANYRESOCT]], 0x8) 20:57:50 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x4, 0x8, 0x4, 0x4000, 0x5b3e, {0x77359400}, {0x99e3aa29f7de8b2a, 0x8, 0x3f, 0x9, 0xfd, 0x1, "6eddba97"}, 0x1, 0x3, @offset=0x80000001, 0x7862, 0x0, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, {0xa, 0x1, 0x3}}, 0xa) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64], 0x10) 20:57:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) connect$ax25(r1, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) [ 1898.774945] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1898.807905] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1900.356545] device bridge_slave_1 left promiscuous mode [ 1900.362221] bridge0: port 2(bridge_slave_1) entered disabled state [ 1900.417055] device bridge_slave_0 left promiscuous mode [ 1900.422589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1900.477218] device veth1_macvtap left promiscuous mode [ 1900.482664] device veth0_macvtap left promiscuous mode [ 1900.488184] device veth1_vlan left promiscuous mode [ 1900.493335] device veth0_vlan left promiscuous mode [ 1905.335599] device hsr_slave_1 left promiscuous mode [ 1905.378215] device hsr_slave_0 left promiscuous mode [ 1905.424038] team0 (unregistering): Port device team_slave_1 removed [ 1905.434739] team0 (unregistering): Port device team_slave_0 removed [ 1905.445510] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1905.479312] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1905.540314] bond0 (unregistering): Released all slaves [ 1905.581511] IPVS: ftp: loaded support on port[0] = 21 [ 1905.642877] chnl_net:caif_netlink_parms(): no params data found [ 1905.682212] bridge0: port 1(bridge_slave_0) entered blocking state [ 1905.688749] bridge0: port 1(bridge_slave_0) entered disabled state [ 1905.696652] device bridge_slave_0 entered promiscuous mode [ 1905.743465] bridge0: port 2(bridge_slave_1) entered blocking state [ 1905.750005] bridge0: port 2(bridge_slave_1) entered disabled state [ 1905.761722] device bridge_slave_1 entered promiscuous mode [ 1905.787524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1905.801926] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1905.827526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1905.839446] team0: Port device team_slave_0 added [ 1905.845950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1905.858142] team0: Port device team_slave_1 added [ 1905.881366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1905.887860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1905.914481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1905.927228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1905.933780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1905.959560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1905.971553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1905.980202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1906.060331] device hsr_slave_0 entered promiscuous mode [ 1906.113682] device hsr_slave_1 entered promiscuous mode [ 1906.174273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1906.188323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1906.302873] bridge0: port 2(bridge_slave_1) entered blocking state [ 1906.309330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1906.316125] bridge0: port 1(bridge_slave_0) entered blocking state [ 1906.322527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1906.400743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1906.415888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1906.429938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1906.440928] bridge0: port 1(bridge_slave_0) entered disabled state [ 1906.450692] bridge0: port 2(bridge_slave_1) entered disabled state [ 1906.466575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1906.472710] 8021q: adding VLAN 0 to HW filter on device team0 [ 1906.490410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1906.503669] bridge0: port 1(bridge_slave_0) entered blocking state [ 1906.510320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1906.536606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1906.545647] bridge0: port 2(bridge_slave_1) entered blocking state [ 1906.552143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1906.560248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1906.578920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1906.587192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1906.595589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1906.606055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1906.613871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1906.621695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1906.633928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1906.640323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1906.662259] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1906.671796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1906.678819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1906.686440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1906.700962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1906.721870] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1906.731916] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1906.740031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1906.753948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1906.816958] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1906.825875] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1906.838227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1906.849724] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1906.857012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1906.865114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1906.873527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1906.880684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1906.890331] device veth0_vlan entered promiscuous mode [ 1906.909424] device veth1_vlan entered promiscuous mode [ 1906.919775] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1906.931060] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1906.953002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1906.968700] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1906.977929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1906.987254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1906.995674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1907.004258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1907.017488] device veth0_macvtap entered promiscuous mode [ 1907.024928] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1907.034403] device veth1_macvtap entered promiscuous mode [ 1907.040679] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1907.051245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1907.061642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1907.071981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1907.082157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.091622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1907.101416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.110659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1907.120656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.131176] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1907.138376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1907.146310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1907.154127] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1907.161587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1907.169801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1907.180036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1907.190495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.200041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1907.209840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.219187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1907.229362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1907.239774] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1907.246942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1907.475737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1907.483914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1907.678627] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1907.686296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1907.702770] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1907.712161] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:00 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:58:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[], 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYBLOB="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"/380, @ANYBLOB="ae594ad64ecc7c7cb3eb530c20e10d42496d384eac6d40cca250397f85007ab22df3602a90c3775eea052adb7e7a21b0c32e47c13c303e6dfc8720bfdc358a94193d2ce638742920", @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32=r4], @ANYRESHEX=r5]], 0x1f7) 20:58:00 executing program 2: ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x7, {0x3}}, 0x18) 20:58:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1a5d402030e0d4f2"], 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x6}]}) 20:58:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xc00]]}, 0x1ac) 20:58:00 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00'], 0x2) 20:58:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000000)={0x10, 0x0, 0x8}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 20:58:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in={0x2, 0x4e20, @rand_addr=0x4}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000100)="847452adff1fd977e1772ea37f0128958e5e067b8dfb5b396d4d74719201fd497c384900310daf522048855cd13c2761b9af8650f10790d81341b1c7592ffe24fd6237a9ce2a9cb80d2d90a138010ce28971332a6d7ac3b4c83ef29f1564b3e043e99ef2afb35f84660e42c22a543ad400218e2035fa81494dedc006d3779a883c2082187790734e99be52ec31f58f3f6b6af4a59b1d67a0e9b32b620995f3875c61d5ed320be2cda8284c8ad10714f750f030065e5fb7fa5b77f60c33598b44d1187691909dfcd66326b9bac1", 0xcd}, {&(0x7f0000000080)="469d06a9aedc847c5b31a5ffa98b425aa88079cecb2279d6867108", 0x1b}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="04b8b5da450913b226b2cc990fb1419c3407cd5e0dba7352bf0eaf07e0765d21cb619ff90b6a57865117f842d4c5447a435cfbe99419a7fe92a632a9b743ae165b6c9b9ed2c847ad87ea4cd43adc55b62ca0f7144529bc8857c0", 0x5a}, {&(0x7f0000001280)="ce8d20266d1fa50aed9d17ac9334b5db981de40887463a64460ec3579b2d0c3836c4c4db6879c4869b4dbf01ce42f751a73ecf9868edd8f753e2bf777d1a5d7f20a801e07a788e4de6c43ffb3cb641e4bdf8afe0d7b9478625d725b3e01b5cc85cb75ab88bf8f124c5be4840c856d1a665fe428895761cdd9644ff2288a6674ad9d9ffbf4686ac7670d23afee4585f3ef0c28c8d526c0b90d1d0058f2802f5e26fa67557ad7469e5e1224b73f0a7ff7c650528a477a209ba5bd58e4f50fca9de20c56e", 0xc3}], 0x5, &(0x7f0000001400)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}], 0x18, 0x8000000}, 0x10000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180"], 0x2) 20:58:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="b6a2cde97f30cf00f82744c94d180e2a92d95ee66e75b5c5009182212be134e4a89fc93d17a4fe97b399b4f060d46122ee50f451866d83fc186cb74d0fafb2b71f266fce0110806c3381ec8311ae53cf1634e368ba1943e922fe82828dd78a7cbb6411f10cf0dfa8b74d0dd6583bc6acb7ae1558fe10b9e6261c6ab9178123bf025a1c3dbfc06a6f3258d0a8588fbbc5244e4dc35d4da75dbdda1bfc9290f65ff1001be0e5139adbd54703ab6a548ef64b81125a0795385dadf77f339613156d1bb5869f0da10ef1"], 0xa7) 20:58:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000039dadc14f64f607152322a2f8ec9d777db44c3445c5ec16c590b7d84ccb9509a40b9b4e8d7d4e863651ca1a039eb37a367285017a0"], 0x2) 20:58:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="535356a0cd02fb9c04000000b546d70cd5e9fd8f148663bcaf3230c5f2f4f31d4aa9ba3d30504296ed8b38e89107b73c9353417e06f14d7c5bf5a12e7a66c3dd901c9b90f9aec7576dd3d1561a444d3c77b69d914796a0f9257199e7c300000000000000"], 0x64) 20:58:01 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:58:01 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x181001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0aee"], 0x2) 20:58:01 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000180)='net/rt6_stats\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0x111004) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x1, 0x7f}, 0x1, 0x5, 0x62e4, {0x20, 0x1}, 0x0, 0xffff0001}) write$selinux_access(r0, &(0x7f0000000200)={'system_u:object_r:sendmail_exec_t:s0', 0x20, 'unconfined', 0x20, 0x9}, 0x45) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x3, 0xf, 0x31, "0a520cd9269c14ce7c5dcfd86e0498c6b338cbfa377df5e7243df91fa3f1661c2bc93241303d50fbf17c5ab935328feed0b26c2d32ae51ba82c49a53", 0xe, "842dcaf91a837d6fd14461e9acef5dd114dae906d31422fde877acfe97645855566716104d07a3160e8a01573275bc768c638c44832eb88f3b7ccdba"}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:58:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x70400, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1a0ea8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r5, 0x5428) write$P9_RUNLINKAT(r5, &(0x7f0000000340)={0x7, 0x4d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x30, 0x3f}, &(0x7f00000000c0)=0x34) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @local}}}, 0x84) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x400000) ioctl$VIDIOC_G_TUNER(r8, 0xc054561d, &(0x7f00000001c0)={0x40, "ac8ff2131232e732c1fe88ffda3cb3c5393b96967579b9e78e745564c385e0d3", 0x3, 0x20, 0x80000000, 0x8, 0x1, 0x3, 0xfff, 0x5}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES32=r0], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r7, @ANYRESHEX=r0, @ANYRES64=r0], @ANYRES64, @ANYBLOB="375f28e12819b3770a7bc2a07afa5869c2fca10d821a1966e0bc814881a7d63f90259826757351e3756e4d7abe68968760e365b0168e3c23f0e38117fb219fada658be1a2ff6e3b81719fa", @ANYPTR64]], 0x8) 20:58:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xd00]]}, 0x1ac) [ 1910.257438] device bridge_slave_1 left promiscuous mode [ 1910.268742] bridge0: port 2(bridge_slave_1) entered disabled state [ 1910.314272] device bridge_slave_0 left promiscuous mode [ 1910.320100] bridge0: port 1(bridge_slave_0) entered disabled state [ 1910.377173] device veth1_macvtap left promiscuous mode [ 1910.382582] device veth0_macvtap left promiscuous mode [ 1910.388076] device veth1_vlan left promiscuous mode [ 1910.393317] device veth0_vlan left promiscuous mode [ 1915.267175] device hsr_slave_1 left promiscuous mode [ 1915.326560] device hsr_slave_0 left promiscuous mode [ 1915.385455] team0 (unregistering): Port device team_slave_1 removed [ 1915.397147] team0 (unregistering): Port device team_slave_0 removed [ 1915.407562] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1915.447621] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1915.529460] bond0 (unregistering): Released all slaves [ 1915.602242] IPVS: ftp: loaded support on port[0] = 21 [ 1915.656719] chnl_net:caif_netlink_parms(): no params data found [ 1915.691965] bridge0: port 1(bridge_slave_0) entered blocking state [ 1915.698888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1915.706819] device bridge_slave_0 entered promiscuous mode [ 1915.714366] bridge0: port 2(bridge_slave_1) entered blocking state [ 1915.720794] bridge0: port 2(bridge_slave_1) entered disabled state [ 1915.728206] device bridge_slave_1 entered promiscuous mode [ 1915.744211] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1915.795012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1915.816137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1915.825726] team0: Port device team_slave_0 added [ 1915.831830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1915.839528] team0: Port device team_slave_1 added [ 1915.857717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1915.864162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1915.889626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1915.901980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1915.908398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1915.933681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1915.945035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1915.952875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1916.010273] device hsr_slave_0 entered promiscuous mode [ 1916.063641] device hsr_slave_1 entered promiscuous mode [ 1916.104186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1916.111514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1916.217015] bridge0: port 2(bridge_slave_1) entered blocking state [ 1916.223446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1916.230095] bridge0: port 1(bridge_slave_0) entered blocking state [ 1916.236497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1916.300053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1916.314733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1916.330476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1916.338560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1916.354230] bridge0: port 2(bridge_slave_1) entered disabled state [ 1916.374866] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1916.380996] 8021q: adding VLAN 0 to HW filter on device team0 [ 1916.394568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1916.402419] bridge0: port 1(bridge_slave_0) entered blocking state [ 1916.409012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1916.428084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1916.436660] bridge0: port 2(bridge_slave_1) entered blocking state [ 1916.443070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1916.467827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1916.491363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1916.501292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1916.517558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1916.532542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1916.547494] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1916.555578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1916.563523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1916.585373] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1916.596365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1916.603586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1916.618590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1916.639163] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1916.650564] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1916.659261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1916.668501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1916.717750] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1916.726110] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1916.734168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1916.745794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1916.752601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1916.761438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1916.772569] device veth0_vlan entered promiscuous mode [ 1916.780511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1916.788380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1916.802049] device veth1_vlan entered promiscuous mode [ 1916.809623] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1916.821437] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1916.836411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1916.847822] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1916.854969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1916.862693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1916.871666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1916.884802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1916.896140] device veth0_macvtap entered promiscuous mode [ 1916.902863] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1916.915550] device veth1_macvtap entered promiscuous mode [ 1916.922258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1916.935098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1916.946191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1916.955503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1916.965774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1916.975530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1916.985416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1916.994911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1917.004855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1917.015522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1917.022785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1917.032494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1917.043457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1917.052764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1917.062746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1917.072218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1917.082152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1917.092820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1917.100056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1917.107321] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1917.115066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1917.122580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1917.131786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1917.140002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1917.148331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1917.221520] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1917.231401] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1917.248677] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1917.256186] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:09 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5de9a95db63cf579e881509b32db0e4a"], 0x8) 20:58:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0xff, 0x2, 0x101, 0x6, 0x1}) 20:58:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES64=r3, @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="a2e21448496285fb334797472bac06eb7b8562bdf9c8227fcea2aeb9da5e9af4a35e5312a59890e95a43ab016c8f2bf58da0cdd32ee42ab07d07feb5e84cc8f93e375111920295450b0a21963a5676b2f8990c860e42540e2341fbf0c9519cb8", @ANYRESOCT, @ANYRES32, @ANYRESDEC=r4, @ANYBLOB="60047ef5330444d0c035de540623f1c66cdce3749ae3f357369b71fa6b94d3d496742e3560e0f35029b88fbc8de7091936fc2d3622302ce7217fa9c9f9426e51b1ff4a4ec5d347e5b67ea2fe5bf2993ea8fd2d43fdbb62704b1d49dec1491aa4a3f9b51b58ebc1f6b4a0a22d7bac4fdf8598242921b21e7c000dfb6eeba375d6c610c99e20c0eb95138413bb5b9ec696949b146ea60506a1"]], 0x8) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r6, 0x5428) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r6, 0xc0245720, &(0x7f0000000300)={0x1}) ioctl$TIOCCBRK(r5, 0x5428) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x3890cacdd1a055cd, 0x0) linkat(r5, &(0x7f0000000000)='./file0\x00', r7, &(0x7f0000000100)='./file0\x00', 0x1400) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x1280, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x8) 20:58:09 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:58:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xe00]]}, 0x1ac) 20:58:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x2ae, 0xb, 0x4, 0x20000000, 0x66e, {}, {0x3, 0x2, 0x5, 0x54, 0xfd, 0x0, "50d61888"}, 0x6, 0x2, @planes=&(0x7f00000000c0)={0x65, 0x80, @userptr=0xf1, 0xffff}, 0x3, 0x0, r0}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x44000, 0x0) accept4$ax25(r3, &(0x7f0000000200)={{0x3, @bcast}, [@rose, @rose, @default, @netrom, @rose, @default, @rose, @default]}, &(0x7f0000000280)=0x48, 0x40800) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="be00d9bf52fa96896460d11ebcc72417dca5ebfa53231796a2c84919d77a403f77997c43ce02181bb008c57e8c862360e6d79865341ea87c6dc0423baf456ab93cc00c865be6a9699a9e9576b4ed97ea54f65652a327a5a93d6ba4fa1a011bb21931c469c11b5df39d64d2987b50cfd6f65b4b85a4d55c00a8762ed7d986c9ca862df19a60ae471d42f68131f67addb154148777"], 0x8) 20:58:10 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r0, 0xa02, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xc3eda338b0e2d4e0}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b480074eb008ee0905f12b3ef6731fcecd791eb2e03d2f4639a4045f9a04a035e280cf8c03c4f9baafc165c1a6e74532f2aa9bd02f45d18dfc7cc7ac7b3390cd7c8c5a61b579503fd252a83fd48ccbdec0758fe79d985238ff8f670859a5b1a257d7ac660ff48757845b7967c4a2146f192c63a334a6275496331d3fc23c27706c1ffbe740ef7f5a02b5c9532bfd2a45a0d559661fc2eeefb48a8d6106e160faad4f2858fdd21f389ee92933b6c713cd614cbf41d40dd1e04683f7633884451c0993881b571bc3ba4d8c79e59ef98e9090b5981ed4ffb4267d7084578e632a89cd367b07b22ccbf2cbd4a726f1c"], 0x2) fchmod(0xffffffffffffffff, 0x1a) 20:58:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x3, 0x1000, 0x1, 0x3269, 0x0, 0x81}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{}, {r1, r2/1000+10000}}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b43b5125c82be38aa1635b06c466982a51c83e2d986f2f787ab363634ca838890a25f7bae35fa8d79a404d16631be1c4d0b676e29fd076fc833edeeadde70a1ea43a35808b4501e73937d58992fbb961d0467f1dc004edb7d17639bdc8fbbf27c617e6011af3c21951ab638f6baef1ced2ecf646fc93afb43073421"], 0x7c) [ 1918.372652] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 20:58:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b2568d93231b600"], 0x8) 20:58:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1336c9bf790dd7b2945e5bf98bcc6d238af73cdf8f2720a9d4f7eaa96dbf1509b7d225b34226642d753998c8cafd4152ad689ad80543"], 0x2) 20:58:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000a40)=""/205, 0xcd}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0x10000}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xa31, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) write$P9_RRENAME(r3, &(0x7f0000000480)={0x7, 0x15, 0x2}, 0x7) 20:58:10 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYRES32=r0], 0x4) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) 20:58:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) write$UHID_INPUT(r1, &(0x7f0000000100)={0x8, {"a368da6d72a3ae0b288e389ce41c8b5b31e02ee488944e32176d227b4de031c3389f3f1747e5a122c91c3f6fdfa2e17ac5341c7dd90226315ce39b08e30500a25b5aee8a459e01acc492f92ab61bd3a780d4f7ae53ee92056346b1c9e6d9b1812aa52391607c37f1186532f05a779fbc46ad82f493751e15a7c91a5e4ed1f3b667406ff25f98d85412172d0e2114ce9dbdc11e9332c1e4d8da10ecc9c1c895f936be7d9140f664387a2d440e138b1b12069d9a83b6c2994ee57998993d500eb8cace1d7980f02cccb4003a99b3d17486e4e50434c279a0129d45597adf718ba1cef2072a70e6968d5ee0ad3cc2b99cfe31479228d0786e0109736737466ba7fdc713437550ae8e836239e931f04cfa84951c73f5d03a00fbcee71e16a0045be8efb7667af4c9c1220fbcb1012ac0e1c5be78130d66cc27cc57bf1ef8eeb2a013533a18cc14b332db74e6d0fb20989ee1fe73d2d7d1e88281ed310a8a1365450cb42d312c4ccbc377cc809e55b503d0c30e0f9730d028013e85ed24ac3e5376cea6e4ecceba1ee2ef2f3710db17b8506e5afe970870d0fa93bcd3480fc3f21449c42ca8706a896c26d52611adcc583f1a69b1aa6c0facd431e7ca1a557c925b047361dcf4ae5a2aaa150421ad98ace9243739f1bcef34d6b4677b8c6bf13429950196d70282ae84cb8d43847972d2e1fd4397beb6b1e5ec4720160750f13fb7b2cd7b294478b03a59c1266e48f975ca7813688cfe8b49d4e5e4727bba3cff98123a210d57eaf1e367acea2f0d54160ef0597e56cf9321329f9ed73ea5c29dfa4f7d1029f2a7e59fa8577098772d0189879984d683f30b5abf6853926e365b364249d9e0457b80f4aa0f26ceeea79ec077ede312bac09afedae5effbec36e6c609624d27de15724bca5bc45d044f1fce3c03c261c5d0e04f3fd2cb40f4e0175aabc94888dca7727cbf26b6fdff2b9699951ebbdbfc5ffd8ed06c87f0f7867eda6abf8d430ae9479dec961abb75cd1b4fa2b2f655706acc70d27430626f7f8c635064a62c5055c889e9cc9489ae7fc0d2e7561f2909c366875edb790c454207cb18bbc029ffad161d667565241adb0d51bd4f67ffe00712ff20d359bfab98082d944631e20defb71689e51e0c2f8cb1857cf73e55d0d08b0381ac05640e7ee0b8dce260a9c7b529ae907f4c14005e5f9b2c971038f96b15e7a91bbfa7dfe2d4fe519adcfa2732818fbcf9518482ba30e0cc5ebdceb17f7b7bc2912e3d6ef30287b02e535e078381bc0d9696f026ac17ab8581755b8daa3d3ea38a7abd4cb6f03321771b8e767903bcc325a3c6618c7ef9591f9c1f59c529f36af13141116470a34ec250e727c822745b500bdda5fa5741e87956bd1333eb8523dabac6f9c944eaf5879ec4108f4cbc9f0a850b7a28cffbbd4ffcaf9c20505c45bc15a44da0930a9614ff909492308c5c85ec26d89e812134c9662d38ab814704318fbba1ad3711c41f2c5cae3a32bc1424f5065858822c65ce37eed242c56b7d04718afe64b6478713cf40d87e555690c4307fd6e060ddfb74a1175aaca271cfa6869c063f161169a8c054b0aaa56fa8cf8a07a154ac4d11ba27db85710666742f750cc18252431aee6c14b9a263e228adc13c928501f2e02f8523f128b5205be5d53cb3c3a7672995ab6702734ae5961322f1ea4d4077cda64e9f8281d3c32417b711fdbcc3c0423200e19bdab9d30391bf1fe8af25e89132d50aa7c2c7fc594a4cf7138bc160a335a034d3867eb5e1e837be16189781edb7e96495f0df8b8f6b4a79eb92837ac405d7d9560f9d0f83fbba14cfe33a292851effcef912100f9e475e3ad5678ece1c10c70177f496edd1fec0588bcfcdac4bb759cc67aaa053145876585e5bcd2910bfa88439bcbae37128e1f09be369d9ea73cd8043f05b4310ad076c1deac7899bc9da0c470c909e634cba1781391d460d0a7a05cc3a9c643028f35a0a9824094429c35ca3c87904b923ca5987308cf3b58433ce544a6e48e2e12d0ba723eded540d84cd91bd7469fa7fad69a125fd3fe39cda4d2185af30155ba01d4bf4b9212aaa076d2031190bc759c3acb2d9c8f1f0000b16116557c6532ce2e13eb36d617e590dc8d297ed593f03b72a42b3746e218912edf10c5223f5ba68475064cb9f909465fde99aca3b03231ab066a8bdc9a6025319e7f020800b43ccb78408789eb783917c511057d5005c11bde04986065387e20a302056c4897e6e6cecca7f2626380852b13374a0fb651018d55e079228dbb97a994f7106b4cb7dbc09dc9cdb19e37d06b34cc62391d31a9144300e041ffead54b46b8ce3a76ef6c4eb02456f38c2d55db8f7fbeeb3808e88e22d6e70fcc306f7790a80594bd1d3b094fba8fe30a991cbb3b9a37a8bfade8b11a503952765832f97b8ca6ed26440015b023c97bbf8e7e4e788703c38b5d5b55810c5d4c3a8526e7d86a85c032815dbc1e71b77d8b14b954c4f87e29276e61b415de16059c088204434ad9bb682cee364c9260db8d8094a129f65b35624d91d1b57e195f47a9c8e1b25cd1ba68432f68c92bcd0e9a42c00b5853069ac0d4257a9e2918bcc183e1d98c0e5fc89cfcd4a69f653b96066c52a622b8e6548056fcff654e95a94bc715750a9ec6b55a303d9310cfa57ff96712a647a37b0c256087bffbc6f21fa19a26628d34c646af01de008d2fe1a24e70015594b495ed277b78294b8be9116829f3d08594b103729e8ecd4af567f30954740a433ee01822dd26f940ec59361fe39e5bc0efcc4179356fc75d93e9f6f0161da3c28572dbb8c7bc13a7848499235fea41f83ecb0552c1fe05d8c2a19fe96f4f636f68b518fdd71ad1c5eeac10c1c8fafefaa887ac3bf729d3f2f4b357dde9e29ddc8aea81b53ec701961f9199a93153acfc1cf7b1f06322501d4890c300be7bccf342194656a30f5d05594acd0e4ca3d761d4b93869eee810b17440fe4d9d110a5862a150030fa100dde5475428344c626b44f742fb05cb034b1f479ef0aaa5af22ae4ff8e70636a71eec6a06a52b0592a84fa42f48f0d9c84685b26a58b96038670a85cb08cadfe398ed951a216e13045a01fd2dd30e4945d13ded4c91ed550608d0a36754732be4adc418f5aea0fe080253aa2dcffe9dc4c30d9ef76ef04fd2282228ea73234ab3c73ed4e9e1c662635b91c0e8cb25166d38fd7811c7783b79c1b629030e3a5021dbbfd16dd059e7df0b74fd733538e16a8c54d1b7aade8335983251475924a844232c462ab010e25e29827710c5b65478245f9b51272880cb34ffdf830f4cb9a35d7a95cb4827a6543678034bc8b45f2dcebdd7d6e2c8a068d0dffde0a6caa2fdeec87add07cfa25554311d0a7df246ed923ec1d4d4bcd57559c77959908cd78181657f8e48b88c570bf368b83c166e00d2ecfb044866365de5afe964046d6a78f15f4173ee3992ed46c7d222c8dd717e48d4839b86731536bc41567e83d00daf9366e73914a76360a5ce86fe9792073cb35344115cc14645ac7d5fcf8e57bd998ab52c40929552dc07ee69d7eb5223d7e3a9e02259e31bf717f17ee864434f62f8210ee03aba49c00d72b99ca19c089a1743b3dac144632a1eec8c20505c322156e58bf19b483a44246474ca7cc9eb06d70d223641cdb3a5e39c5e30d881cafbfda9f9beb1126a780a000432440d519165fe1a7e3a988a15bdec910022e385241b7bcd989fddc79b11578b39d7cf9e95f1a21f58c6e96c7edf3fb2d34944f3dc0d24d86b062869d192507869bdb3ddf4ca12287f4cc3847f9a253abe5b4b7374591dba0a50ec3d98329ee75353ec7e1ced325e8e10ff43ea4fe817d63269dd4f649028abcfd3d6817ab48451834fd358ceda05d7e3ba56850ef5c76d04ce3926291e59e93d6253ef9551ada8bf671f041e3d2084f9f2cdbae78db972a2cb35bcc578c302916de776f8141e52f6ad8820a0e56ea0cd90c15191b1da0e10cd80b65f2f39627bc04d657dc8195c1eee20f52ff5ddf9e1ea1b62664d4fe7eec77db344acf603fca3300f36a3852a56eeee03f875bac037ec8b2b2e3403126d942f2d51376cead72178968aba5fc738034d1279ec327776221360ce629ee55e8013c1c138ccd068a9479601574f77899dbc183ca876ff9386f49ed071d487b676563b6f5fdd71a6f217baf89d700372bb78423130f49dd2f1550d78307e8d1df6ea6ce4670f655db254981c6cf295c87857708d2564fd68a5482f48f40e15de5ad155bd4d684d907012627976ad038473ce0c122422a24f73c0389e7fb6b1162adf11645fb00ebe8ce01482b9b0814f134a7e9049144a76a6a3a4b84e93a223035d1c87871e824830f0672017af71a0170a3409a3419523c205fae3dd98a7b3dc87abaa5b366f8f34c72350d0253a39119f605c25cf4fe6189a4801b58be96ea651e7250755f57b81ad999ee8d0a5af752f467105122e2f3b4b968216dbb0236a25a4f704decdbfb16637c5422d1baf4986ebcfe46f0d9d1c4e2a335f8828f95499b9c135672711fdfffe9ed5a418950708bc3a8add18093108d4a7899e93e6f8df94bdfec9937a998d66650369565dbb8bdc0f04bfd64eca3134d8cf403bd9bc55649565906b25d176db80c15ecbc8bb4f9b67e6cdb51114efac87b435094ef8e7282acd2e738f8c0cf2d786d2099d9446cc43c2edc10d02762ffc9a90e2eb2c62ae0eb8f5e31d4c281e583da016f2f65c2cf68c5f023d9eb6fe5ce784b43fda3d3452638d7ef776b19b4b9086570fd2e1a6e9cae02f625cefaeb00a42c7066fce64d9202760bcce8e925d20088197f7c6f1cd93a823853dd23e4b78f7e073302b8f76aa678dee7da1c95f9c73f99e445f549ad5fec0b7db13cd8514291be32cfdca97c5e86bb1cd2c85ceb889de17e857922f7cf69f139d292e33a2e711adc5355af4a675b53a82c7928f0750d697340a5981ef7640b58ef95bc903e9c7d7717d4d14dbd4277f9660328b2747cad996d5910d0b6523f21970474d544914421ff6bffa455874a829cfe84af7b7a8c4c73a19581e6a0165e49a84225614ef0087002b3452284b74619b939cef2f585b439df0d373b55d89667c701366527e71c34b1a795fdaef734f0130750aea09270ee750597505ddf2b8af501a02419c82efe4450599d89fbb42707168608c92db50ed5eadee6a9e07607247e1f0c22b85f4134e78ec16f05476a4f256fbea98f87e653533b83f8a4ff47784a7f84426d626ef0ab0d0448df47ffe649eaa4e622d828d5af06615cf844b162d3a5aa2f78468cf7c9984727120c037c71604479687dd0ca65f06d4a4f185194aa96ab77441bcd8025e5fbd35f11cc5be9df61f98115d5c4c3183e97144cec094911350401e735097c775327721f1170e1cf16ddf1c4adc3049d85e62a6b0fe7671e98b9ea0a45bf71821b1e59bf24bff888cad71ab8c640f2ff3297715a5957362dc2b0915b0a7325664dedb2fff41fc3271311b39c05eb3004714eb0363fc88e4aa1339010f36111d88e8946affab86d6ec0cdf30c9bc2708f35be6a132726d0cf84377bf3efefc17a2d287ea2f7eca848106b521e12009dad8ef538f0b7401dadbaf2a7236b2b898c0363700018fc3152d4f53f9b7cdd8d49100a6eae42daf6ee17154d2fbe7677a17c6d29d13de734d42dc39ee4b599c1042a8f8aef3ff82400de4bbc7b36c8251c694c321924f78e71c6456b8a11172d75d1f751004ea4bd3c71102c50f28f31219ef9b3f70538f4c1bf2672976057f13bd1445", 0x1000}}, 0x1006) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1a0ea8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00023ade", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r5, 0x0, 0x30, 0x3f}, &(0x7f00000000c0)=0x34) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r5, 0x8000}, &(0x7f0000001140)=0x8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r6 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r6, 0x5428) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000001, 0x8010, r6, 0x6000) 20:58:10 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84580, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) [ 1920.359442] IPVS: ftp: loaded support on port[0] = 21 [ 1920.396648] device bridge_slave_1 left promiscuous mode [ 1920.402366] bridge0: port 2(bridge_slave_1) entered disabled state [ 1920.444658] device bridge_slave_0 left promiscuous mode [ 1920.450176] bridge0: port 1(bridge_slave_0) entered disabled state [ 1920.507202] device veth1_macvtap left promiscuous mode [ 1920.512661] device veth0_macvtap left promiscuous mode [ 1920.518191] device veth1_vlan left promiscuous mode [ 1920.523383] device veth0_vlan left promiscuous mode [ 1925.306036] device hsr_slave_1 left promiscuous mode [ 1925.346914] device hsr_slave_0 left promiscuous mode [ 1925.392827] team0 (unregistering): Port device team_slave_1 removed [ 1925.404813] team0 (unregistering): Port device team_slave_0 removed [ 1925.416782] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1925.487212] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1925.551624] bond0 (unregistering): Released all slaves [ 1925.601247] chnl_net:caif_netlink_parms(): no params data found [ 1925.635601] bridge0: port 1(bridge_slave_0) entered blocking state [ 1925.642105] bridge0: port 1(bridge_slave_0) entered disabled state [ 1925.649551] device bridge_slave_0 entered promiscuous mode [ 1925.657472] bridge0: port 2(bridge_slave_1) entered blocking state [ 1925.664011] bridge0: port 2(bridge_slave_1) entered disabled state [ 1925.671327] device bridge_slave_1 entered promiscuous mode [ 1925.691517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1925.729125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1925.755693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1925.763973] team0: Port device team_slave_0 added [ 1925.770024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1925.778177] team0: Port device team_slave_1 added [ 1925.800279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1925.806728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1925.833477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1925.846323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1925.852884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1925.878792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1925.890729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1925.899550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1925.980326] device hsr_slave_0 entered promiscuous mode [ 1926.037602] device hsr_slave_1 entered promiscuous mode [ 1926.135101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1926.142799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1926.246672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1926.253387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1926.260109] bridge0: port 1(bridge_slave_0) entered blocking state [ 1926.266606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1926.320603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1926.332216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1926.345221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1926.353982] bridge0: port 1(bridge_slave_0) entered disabled state [ 1926.361879] bridge0: port 2(bridge_slave_1) entered disabled state [ 1926.376318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1926.382656] 8021q: adding VLAN 0 to HW filter on device team0 [ 1926.402219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1926.410870] bridge0: port 1(bridge_slave_0) entered blocking state [ 1926.417449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1926.444560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1926.452746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1926.460158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1926.487579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1926.497535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1926.508332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1926.515985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1926.524724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1926.532538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1926.540716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1926.549041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1926.556439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1926.573127] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1926.582637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1926.590515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1926.603584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1926.628527] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1926.641516] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1926.649508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1926.658158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1926.695212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1926.702551] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1926.710765] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1926.722882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1926.730648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1926.739381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1926.751984] device veth0_vlan entered promiscuous mode [ 1926.764664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1926.771886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1926.783349] device veth1_vlan entered promiscuous mode [ 1926.789574] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1926.804135] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1926.817979] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1926.830685] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1926.838015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1926.845619] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1926.853103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1926.861252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1926.872634] device veth0_macvtap entered promiscuous mode [ 1926.879568] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1926.895925] device veth1_macvtap entered promiscuous mode [ 1926.902648] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1926.922410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1926.936936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1926.949603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1926.959898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1926.969842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1926.980286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1926.990070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1927.000170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1927.010609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1927.018006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1927.025420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1927.032855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1927.040375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1927.048830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1927.059697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1927.070315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1927.079909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1927.090019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1927.099250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1927.109412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1927.120912] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1927.128159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1927.135554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1927.143830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1927.241603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1927.251516] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1927.267496] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1927.275611] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:19 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x4c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x4c}}, 0x10) 20:58:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf00]]}, 0x1ac) 20:58:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x400401) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:58:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:58:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000d40)=@req={0x20, &(0x7f0000000d00)={'dummy0\x00', @ifru_ivalue=0x3}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) 20:58:19 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRESDEC=r1], 0x1c) 20:58:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x100000000000004e, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000)=0x1ff, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:58:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000027eda9a3e426b194aa618ca1a6a04f7880b9283cefe20dcad63addcc417ec22e864785c32aea3329d22b74ed958cbeee34aad259d165be08d6c7b9f2baba83fc5568c33dc650973e8e91b3fd57f5447b54864dc417cb825df06b56b346316e43f6590582121292af207ab9034daaaf68e9ef272f00fa7792853dcb80194f16a28f3cd8f05b2e3729836ad291923367fe5e28cb768dfddf4b5dfe493cf2ec69cef2e07683bc13d092ce15b08158d947813e"], 0x2) 20:58:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[], 0x0) 20:58:20 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) fcntl$notify(r0, 0x402, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:58:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x18, 0x1, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b4a000000000000"], 0x8) 20:58:20 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x0) 20:58:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x369044, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:58:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x400081) fadvise64(r1, 0x7, 0x81, 0x5) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000001c0)="bb8740aa31b34394ed105945771599a876bca9cb19da5cd1e7fa1213c75a515c", 0x20) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x10) ioctl$TIOCCBRK(r5, 0x5428) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000100)={0x10001, 0x71, "3f91ae3e14963abf648dac8cb9be0cda667612617d9668cb4aaf9876a98aa6c973322f9f4e82fbd08e78135204cd51c0f07e3ec1607d7dc4f650b8341b26ec4492b04e8b502ce9e98af6253f5e9291b36a7538474528c99734d881291c3fa1084b3d64bed0cd579b1958a717cada740b2d"}) ppoll(&(0x7f0000000040)=[{r2, 0x10}, {r3, 0x400}, {r1, 0x5004}], 0x3, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={[0x1]}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYPTR64], 0xc) 20:58:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1500]]}, 0x1ac) 20:58:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x3, 0xc, 0x4, 0xa3a5da3ce2219588, 0x5, {}, {0x5, 0x2, 0x1, 0x40, 0x1, 0x1, "5301182f"}, 0x7f, 0x2, @offset=0xfffffffb, 0x4, 0x0, r1}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0x3ff, 0x1, 0x10001, 0x20, 0x1, 0x8, 0x7}) [ 1929.954133] IPVS: ftp: loaded support on port[0] = 21 [ 1930.118417] chnl_net:caif_netlink_parms(): no params data found [ 1930.250530] bridge0: port 1(bridge_slave_0) entered blocking state [ 1930.257172] bridge0: port 1(bridge_slave_0) entered disabled state [ 1930.265160] device bridge_slave_0 entered promiscuous mode [ 1930.272718] bridge0: port 2(bridge_slave_1) entered blocking state [ 1930.279304] bridge0: port 2(bridge_slave_1) entered disabled state [ 1930.286846] device bridge_slave_1 entered promiscuous mode [ 1930.307122] device bridge_slave_1 left promiscuous mode [ 1930.312657] bridge0: port 2(bridge_slave_1) entered disabled state [ 1930.354190] device bridge_slave_0 left promiscuous mode [ 1930.359686] bridge0: port 1(bridge_slave_0) entered disabled state [ 1930.415995] device veth1_macvtap left promiscuous mode [ 1930.421327] device veth0_macvtap left promiscuous mode [ 1930.427703] device veth1_vlan left promiscuous mode [ 1930.433081] device veth0_vlan left promiscuous mode [ 1935.327238] device hsr_slave_1 left promiscuous mode [ 1935.366612] device hsr_slave_0 left promiscuous mode [ 1935.424042] team0 (unregistering): Port device team_slave_1 removed [ 1935.437483] team0 (unregistering): Port device team_slave_0 removed [ 1935.447642] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1935.478665] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1935.558518] bond0 (unregistering): Released all slaves [ 1935.600088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1935.611506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1935.629708] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1935.637474] team0: Port device team_slave_0 added [ 1935.643437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1935.644217] team0: Port device team_slave_1 added [ 1935.665837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1935.672103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1935.697365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1935.709481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1935.715831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1935.741155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1935.752296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1935.763038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1935.805140] device hsr_slave_0 entered promiscuous mode [ 1935.853669] device hsr_slave_1 entered promiscuous mode [ 1935.953792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1935.961474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1936.049705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1936.112688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1936.129345] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1936.140358] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1936.152521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1936.161107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1936.175725] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1936.181823] 8021q: adding VLAN 0 to HW filter on device team0 [ 1936.193922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1936.201594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1936.210487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1936.219356] bridge0: port 1(bridge_slave_0) entered blocking state [ 1936.225781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1936.236755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1936.246324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1936.258445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1936.270440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1936.283598] bridge0: port 2(bridge_slave_1) entered blocking state [ 1936.289988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1936.304567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1936.313913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1936.325566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1936.334206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1936.355406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1936.365168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1936.373073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1936.387681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1936.398602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1936.405302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1936.412777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1936.421013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1936.437900] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1936.449328] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1936.456094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1936.462839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1936.478929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1936.572439] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1936.588059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1936.679462] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1936.687487] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1936.695010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1936.708199] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1936.715288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1936.727848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1936.738104] device veth0_vlan entered promiscuous mode [ 1936.751169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1936.759089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1936.776897] device veth1_vlan entered promiscuous mode [ 1936.782992] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1936.794736] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1936.810666] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1936.821602] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1936.831142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1936.839770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1936.850532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1936.859421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1936.870170] device veth0_macvtap entered promiscuous mode [ 1936.877248] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1936.896521] device veth1_macvtap entered promiscuous mode [ 1936.902899] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1936.914027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1936.931178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1936.941390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1936.953311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1936.962454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1936.973312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1936.982455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1936.992881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1937.003678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1937.010693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1937.018840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1937.026458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1937.034106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1937.041914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1937.058619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1937.073066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1937.087989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1937.099093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1937.113235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1937.128053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1937.138506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1937.146108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1937.152936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1937.161760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1937.294795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1937.302251] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1937.322011] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1937.329381] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:29 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1800]]}, 0x1ac) 20:58:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1bf3f55ca6f7115148"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5d509b54d4c4b7625a8d13f07862323130000500373440c4830436f7d5b8eb27f25df4ebea5a6cac50fc61ec5b6179bf370531d56994f02aab47469a0ba1441e155b781f817632f830f9560d53b84ea7ca3d"], 0xd) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x4, 0xc, 0x4, 0x2000, 0x4, {}, {0x2, 0x2, 0x4, 0xae, 0x6, 0x1, "284f14eb"}, 0xfff, 0x4, @planes=&(0x7f0000000000)={0x8, 0x401, @userptr=0x2, 0x9}, 0x7ff, 0x0, r1}) accept4$alg(r2, 0x0, 0x0, 0x800) 20:58:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0xb1e8, 0x9, 0x4, 0x10}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) 20:58:29 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x0) 20:58:29 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff, 0x1}, 0xc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x88) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xc600, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:58:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1618f7ba68561fc92937a43b172e9a7641d19635c8953cf76b191791125b69694a057c256afd9d3ef104d081721ca1fc1fcb59373d380baabaace936cb5cdc7a944dd6515688111cdf810fb0743d0b0ea0"], 0x8) 20:58:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000240)=0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x0) 20:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="024d9174de0f9441a27d2ec0273a6c09999f5e40827a4011ed4ec9afab4a3843bf490bad95b45ea20812f4c70f6b91f1b06ef0ea28cfb5fb4b3cec0769aec81f2ebd0436bf9904e43f93d4dd2a7aa238bb82d6921131b1e69190cd65d86044206c399b7ac1c6c4310224243381b53349c1235f62de2b46ee8636dddf95bd57746b8f3c0480763d399f4f48efe42026a484a7a1450a3b6a7268d39a0170a979db4c291b90d406999dc9e6c4020a13a6a0632eb47afd562c18f6c2772b3e5fcb7e8158f3f77f07be6c80d7f3177a3d4221c319dc166d36"], 0x2) [ 1938.338983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8381 comm=syz-executor.5 20:58:30 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='{\xf83\xde\xd9\xc9\xaeE\x00\x8b\xd6\t\xdat\x9f\xf9B\x98\xa1d\x18\xb0\xae\x98\x9b\xe4\xb5\xb7\xe8\a)t\xf5s\x9c{@9\xa7\xf40h\x1d\xe8j\x04\xae\xe6[\xc0+T\xd7\xae\x97n\xae]\xef~\xcaj\"b\x81\xb7\xdcIe\x89d\x9c\xa4d#\xf3z', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "b04a82706694a7d154c629f75b71a95a8f1b28926fc607adb22d55534f4cf29cff0359ad514d3aa20d7beebc689a0001521f48dc57122f1b38e9c9af694c0d43", "d76ee438c04045ff21d735bd90f8c3e2c4a0d60000000800"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffd1a) 20:58:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00', 0xc, r1) keyctl$assume_authority(0x10, r1) 20:58:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b3d550dedf23c23a4a8d177aa67953a46be903d5dd884b2f8d11ab20e3515d89ea4370b731ca92ad1ac9a5e7c14949c7d891845c690d61c302e61f7f728f3aea4f342adca208e7734fb9b4a074291114f06b79cfc32010fb78a8a91d685701798ceeb28dc02189021c4f35383652fc0bb586943df4320c268f3675b52fd2358c1562a99dbcd81ce6c5fdaecf2586c05f455801bae87bcf460a0804767c20000000000"], 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f00000000c0)=0x400, 0x4) 20:58:31 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0xff, 0x3f, 0x7, 0x31, 0x3, 0x6}) 20:58:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x6, 0x5, 0x4, 0x8, 0x7, [{0x0, 0x0, 0x7, [], 0x100}, {0x3, 0xbf5, 0x9, [], 0x1180}, {0x1, 0x1, 0x51d, [], 0x1102}, {0x7, 0x7f, 0x100000000, [], 0x3}, {0x6, 0xc05, 0x8, [], 0xa}, {0x1, 0x29cf6394, 0x2}, {0x0, 0x289e, 0x3ff, [], 0x804}]}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x0) 20:58:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e4305", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) [ 1940.164702] IPVS: ftp: loaded support on port[0] = 21 [ 1940.423940] chnl_net:caif_netlink_parms(): no params data found [ 1940.451178] bridge0: port 1(bridge_slave_0) entered blocking state [ 1940.457888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1940.465152] device bridge_slave_0 entered promiscuous mode [ 1940.577929] bridge0: port 2(bridge_slave_1) entered blocking state [ 1940.584616] bridge0: port 2(bridge_slave_1) entered disabled state [ 1940.591667] device bridge_slave_1 entered promiscuous mode [ 1940.608202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1940.618547] device bridge_slave_1 left promiscuous mode [ 1940.624322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1940.664741] device bridge_slave_0 left promiscuous mode [ 1940.670447] bridge0: port 1(bridge_slave_0) entered disabled state [ 1940.727569] device veth1_macvtap left promiscuous mode [ 1940.733319] device veth0_macvtap left promiscuous mode [ 1940.738824] device veth1_vlan left promiscuous mode [ 1940.744883] device veth0_vlan left promiscuous mode [ 1945.715533] device hsr_slave_1 left promiscuous mode [ 1945.788302] device hsr_slave_0 left promiscuous mode [ 1945.852924] team0 (unregistering): Port device team_slave_1 removed [ 1945.863905] team0 (unregistering): Port device team_slave_0 removed [ 1945.873838] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1945.909910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1945.990541] bond0 (unregistering): Released all slaves [ 1946.030749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1946.048908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1946.056606] team0: Port device team_slave_0 added [ 1946.062403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1946.071624] team0: Port device team_slave_1 added [ 1946.087568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1946.093990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1946.119510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1946.131031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1946.137457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1946.162863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1946.174548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1946.182290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1946.236282] device hsr_slave_0 entered promiscuous mode [ 1946.273746] device hsr_slave_1 entered promiscuous mode [ 1946.324868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1946.374273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1946.485942] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1946.552120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1946.567695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1946.581882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1946.592825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1946.604976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1946.615227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1946.621405] 8021q: adding VLAN 0 to HW filter on device team0 [ 1946.636313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1946.647877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1946.657312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1946.673754] bridge0: port 1(bridge_slave_0) entered blocking state [ 1946.680147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1946.694963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1946.704780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1946.712103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1946.721043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1946.729423] bridge0: port 2(bridge_slave_1) entered blocking state [ 1946.735831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1946.745338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1946.753935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1946.768981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1946.776582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1946.795422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1946.805178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1946.824767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1946.832008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1946.840563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1946.849412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1946.858277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1946.877232] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1946.885882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1946.892183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1946.902686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1946.915997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1946.989353] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1947.001038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1947.068266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1947.076745] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1947.084698] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1947.096064] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1947.102723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1947.111237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1947.122094] device veth0_vlan entered promiscuous mode [ 1947.129171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1947.137037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1947.150051] device veth1_vlan entered promiscuous mode [ 1947.157302] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1947.172355] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1947.192719] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1947.205479] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1947.212740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1947.221324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1947.229460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1947.237921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1947.248975] device veth0_macvtap entered promiscuous mode [ 1947.256661] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1947.267919] device veth1_macvtap entered promiscuous mode [ 1947.274254] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1947.285061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1947.297897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1947.308075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1947.318631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.328147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1947.338650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.348291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1947.358497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.369299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1947.376869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1947.386310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1947.395224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1947.402795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1947.410905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1947.420590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1947.430735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.440201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1947.450020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.459430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1947.469682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.482692] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1947.489863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1947.498393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1947.506866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1947.582856] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1947.591633] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1947.645383] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1947.655091] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200800, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 20:58:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1a00]]}, 0x1ac) 20:58:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x17) 20:58:40 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e4305", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) 20:58:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), 0x0) getgroups(0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 20:58:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1b00]]}, 0x1ac) 20:58:40 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) migrate_pages(r0, 0x5, &(0x7f00000000c0)=0x1000, &(0x7f0000000100)=0xc6a) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="e6f5e33cf14cfb01e052e54d", 0xc}, {&(0x7f0000000040)="e6b4920eaeea4658e992f1c8e882cdcb98fe0f3e17821ee8e56235b91d2a5ac131ebd04cc25bb05a07edd335b91bfb32e43b105fd1a9e935", 0x38}], 0x2) 20:58:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900b77806c27a300000030038000000120a01050000000000d565ba34e1297aad6568125a0700000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) 20:58:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYRES16=r6, @ANYRESOCT=r7, @ANYRES32=r5, @ANYRESDEC], 0x31) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x18, 0x1c, 0x6, &(0x7f0000000100)="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"}) 20:58:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYPTR64], 0x8) [ 1948.810175] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:40 executing program 2: epoll_create1(0xac279952dd749036) 20:58:40 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x50040, 0x0) 20:58:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000050640629cd421aa7c1e897d5a1b88100987dd48507e7f52e749082a74d2ca7fee0c011a9d3fc87b922bd8919c632c21daad70081bb2f9c0d52a058e1bde7eb325ae24338af1bb38b3b331711b59a8b9872858c054a1521501ac3903cc48debdbf855d9f28e39cc8d8df68ec9700b70a0018fb5c3cccd995927b88ebda38c8291ac6f13668426c6b5f444f8ee7b019af843e95663cef208013d75ddfb6d12cbdad314a89fa368dd4703947f1c7caec91a897542fc79"], 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000040)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xec, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x57}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5985}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa1}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xf7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ad}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3de}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3a8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x4001) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000080)) 20:58:40 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = semget$private(0x0, 0x3, 0x400) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130100007373440"], 0xd) r3 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r3, 0x5428) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa, 0x11010, r3, 0x5) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="8e04a87fd9351fc34d769544b0776e2ddc8625a7921232f003b2a64975ba388196f987a603f3ef1d7b4a0ec4440659fc6aa35efa56eeda90b5662f56433eaa23744a225774d6495f22f0ae95ac31c8f1bb7d67939fac8c145ae6bcdf1698f7b6d224447cd3a0b9fb451c91828660b2612459bc30032ae0081ccee3330236f6b6f21a96ea2d4ce9d879fe137d172a80cf32dfe3a335a0930bc1d62c2a67562b4770f41be7291f8f8d"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5d509b3231304a", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="a219f5c2f15519f0f6ace3d6449c93e4c912cd14fbc4e452050b16a3661543866ebce191b087d9ad5dc937b5b26ac529c176719f7e5b0b8204f5c86b464ccbd7685a6f0cf4413a780de97e81d9c2", @ANYRESHEX, @ANYPTR, @ANYBLOB="90d5572eef34afc66ef629f52de09c6e9b55bb3887f4c673fb27b881437b9894daf9d9b3fb5c899ebbf2a312069c965e06c40aef828450902a72c13582b797b1675d2e919ae835ec774b83ed4a3e69200ed2b477ecf707468abf733863ffd79ca08b429f8389b05acf2df70bc94762f724c8f7953d597dd81c45933b", @ANYRES32=r0, @ANYRES64=0x0, @ANYRES16=0x0, @ANYPTR], @ANYRES32=r2, @ANYRESHEX, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYPTR64, @ANYPTR, @ANYRESHEX=r1, @ANYRES64=r5], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="43a43afadbf3", @ANYRESDEC, @ANYRES64=r6]]], 0x10) recvmsg$can_bcm(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000700)=""/203, 0xcb}], 0x6, &(0x7f0000000880)=""/41, 0x29}, 0x20) [ 1950.635761] IPVS: ftp: loaded support on port[0] = 21 [ 1950.917923] chnl_net:caif_netlink_parms(): no params data found [ 1950.951296] bridge0: port 1(bridge_slave_0) entered blocking state [ 1950.958323] bridge0: port 1(bridge_slave_0) entered disabled state [ 1950.965682] device bridge_slave_0 entered promiscuous mode [ 1950.976206] device bridge_slave_1 left promiscuous mode [ 1950.981737] bridge0: port 2(bridge_slave_1) entered disabled state [ 1951.014588] device bridge_slave_0 left promiscuous mode [ 1951.020123] bridge0: port 1(bridge_slave_0) entered disabled state [ 1951.066274] device veth1_macvtap left promiscuous mode [ 1951.071611] device veth0_macvtap left promiscuous mode [ 1951.077922] device veth1_vlan left promiscuous mode [ 1951.083008] device veth0_vlan left promiscuous mode [ 1955.966654] device hsr_slave_1 left promiscuous mode [ 1956.007947] device hsr_slave_0 left promiscuous mode [ 1956.054087] team0 (unregistering): Port device team_slave_1 removed [ 1956.065961] team0 (unregistering): Port device team_slave_0 removed [ 1956.076556] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1956.127659] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1956.200975] bond0 (unregistering): Released all slaves [ 1956.258086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1956.264574] bridge0: port 2(bridge_slave_1) entered disabled state [ 1956.271771] device bridge_slave_1 entered promiscuous mode [ 1956.290628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1956.300389] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1956.317316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1956.326091] team0: Port device team_slave_0 added [ 1956.331872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1956.339930] team0: Port device team_slave_1 added [ 1956.355292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1956.361776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1956.387982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1956.401365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1956.407774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1956.434637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1956.446952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1956.504067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1956.597040] device hsr_slave_0 entered promiscuous mode [ 1956.633699] device hsr_slave_1 entered promiscuous mode [ 1956.674453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1956.681995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1956.777655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1956.829773] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1956.837179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1956.848207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1956.859499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1956.867689] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1956.878088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1956.886718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1956.898833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1956.908958] 8021q: adding VLAN 0 to HW filter on device team0 [ 1956.920994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1956.931933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1956.942033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1956.954943] bridge0: port 1(bridge_slave_0) entered blocking state [ 1956.961308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1956.975230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1956.988473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1956.998739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1957.011226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1957.019894] bridge0: port 2(bridge_slave_1) entered blocking state [ 1957.026320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1957.049981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1957.068541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1957.078903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1957.087796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1957.101945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1957.117994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1957.124825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1957.132503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1957.157509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1957.166241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1957.172770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1957.182383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1957.197750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1957.218918] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1957.233076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1957.314110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1957.321625] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1957.329540] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1957.341200] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1957.349047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1957.357423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1957.368462] device veth0_vlan entered promiscuous mode [ 1957.375755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1957.384557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1957.398319] device veth1_vlan entered promiscuous mode [ 1957.404777] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1957.417081] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1957.431438] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1957.442844] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1957.449977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1957.461389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1957.469005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1957.477072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1957.488802] device veth0_macvtap entered promiscuous mode [ 1957.495887] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1957.506601] device veth1_macvtap entered promiscuous mode [ 1957.513076] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1957.524893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1957.538323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1957.549277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1957.559511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.569460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1957.579414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.589511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1957.599561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.609941] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1957.617433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1957.624905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1957.635147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1957.642762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1957.651478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1957.662831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1957.673473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.682641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1957.692454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.701685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1957.711665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1957.724022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1957.731014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1957.738445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1957.747194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1957.881892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1957.895222] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1957.910624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1957.917811] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:50 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:58:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYBLOB="15328d14e921c357db5506d2cc73e4c7a6cbef232b5d186f9c54a4c0378c468a25ef61262ead7d37d0cd32cef3198801ff4849ddffa0d93a9adbb2", @ANYRESHEX, @ANYRES64=r1, @ANYRES32=r2, @ANYRESDEC=r3], 0x7f) 20:58:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) accept$unix(r3, 0x0, 0x0) 20:58:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4048ae9b, &(0x7f0000000040)=ANY=[]) dup2(r5, r4) 20:58:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1d00]]}, 0x1ac) 20:58:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c5a86858c6311b48"], 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001180)='NLBL_CALIPSO\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000010c0)={0x6, &(0x7f0000001280)=[{0x3, 0x7, 0x1, 0x80000001}, {0x0, 0x9, 0x38, 0x5}, {0xffc0, 0x20, 0xff, 0x1ae}, {0x8, 0xd4, 0x1, 0x5}, {0x6, 0xff, 0xbf, 0x735276d1}, {0x5, 0x0, 0x2, 0x5}]}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000001100)={{0x1, 0x0, @identifier="09c928ecc943751286f06ea88a12f8b1"}}) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "923e3afe3ecc57860910e81834f5f4edc85d082a5b5dd15c6acb93ba14a1987450a29900986c5e1e2b971b9ee8deb84c22082399227d19b288c59b939f4a3e5f1c8d85151f657f3f96c0e3da7e187c17e54c1e798c617841d89c04115c32501d63c9d8c3300bbd321f8ce83f0012eff67d3a5008097ec00398e1bf40389623b5ad8001c9ec24980308890379efa5a17fb67727501510c238a335058c87e6e7555543d593496f4b84ba39b32e08c36894c132bfb50800e1a552a16ca97a386731cdae9ab263cde69d393d1db2d7964176759efe008fe1111289a093bc707e9e9ae143b39e4c49a49e69b426357ad5d553ef5f5ee4b49b7165e349ffe901cb078d4d18c0378f3002acb2399e297fb2c231d357cb25a46b8a3900cad960e41a7899735fe892b74722f9ebb0fce3ae57413dfbf601bd85535535e3d66acfddf932f7605e6e4987b729ef69448370a71dab55524e5f1b93c61c96e30bb95aea7f26cc0c952f53eb09ab8e46df97911ef1f75720fb166193a7894fe7e945f528a02aa4ff2310068eecebcf4d0fe4d2a21ebca1e51cc0087bf9842712afcfd8b01be97a7c6fafd338a000732c8ca4d91fb3b5424ce927a177898071e2a0adb999ac866038458309dcc26d5240685265fb9b543e32e737280b309328ee038e55d3b6a961a17ac5c15576c99466fba7231f358a1f428f5feb56c15a58d7e9d7929425de8b1be28897ad6e55f8b59ef849d5cad78bd5fbb1866569ecf99fcf862449d948562649b1f66501f40b41239b0c9a0c3b3d0e00ffe8013d77967b45b6200b3455c400e80a3e6a6768842cf395f68e9527ba30872ddfef0b9944490a8aad7579a33d938d4d9de7ea4c26a7cb24ed4fde6dee2a14c08bb1bd661559d99aab32b76648fabafcafcdf1c5b4e703882dd3e0ed4cac23bd3283a79e7494e9a3831ce17ed82f6a32df6dfb391be8f58a4df12d32cfc79ae83c35b0e1d90f309d000c6fd1190c25ad57ac34bca0fecbdfaecc89a3049b894e8c879dc60533ffa88afc1f5101be33b0244ca4339bb2f27c7dfb74365fd8c9cadad117ae6dc96b872e09068bdf631822a95ba14514918a18df56fdba9fbedb9790978e14a79a224773823dfba53970ad14544c062637bc815dbb8a50bdf5254941d777137dacd4e00b8b39a71c80c29f4b31a5dce14ba27a31f5e18744235eccbfdadccd4cce2bdc97c2952274d2f1bfbc0ff2b84b7ee734096037aa76955eb2f10872234df0802b0908c877e04e12a677d2d4b652c656bc480374f4613efb7781022326a88b51d2662705d84dab1a6c45e9ac9607b818594aa1c736d1278e85c5a58a921c26a25074cc17f93f65f6eed445e03f27b9a6c1bbf103c7f114238640fe3584a48a43c0084ff62ea328ac8fdc78736c141517d14ba9b9c1361d7f3b2c1dd1cc464a82ca2d99e4efb2ce889c027ad28bdbf96e45a6e2bf49d8c88ab99a33db1327b43f44b18cdd5df2e541e4745205e05410ec88430fd67b2d8c7098b945e774f52ac512541464ecf238bae69eb7a00c7a7853f8ff411558e9abdfadf50c8bfdb3cb23340f57d36da227abf57a2d2fd483eac775b2619a21f87083772425fceb571b040c7de3a88ed1c0475518f3fd7d65718b8dc516430585e14dfba8b54a6b32987c76c87c5839f44a493ae1e96ba8539c204860fb4ec009d5d8fa5b5183f1df1243c5cfc44405ca5e742c6daff2b139e84b8fa0523a0623532582a092acf698015352f472584bc2ab11d35432c3ea6ba7137194e93c42dac6e6df138316e701fdb89bee2c2892f0a14f5ea92856ecb53bd5cfbb5acbb4b64db7c4d2b35cab9a0b966e5116b3d856fe76e166ceef7b11f394ed103b2fe1f97c33ce6c11180b1454b977846260d73a603d94e55d798327e7a6430dc94ac4c4bb0295b7b6660ed6e600820205cdf4bc01ce880897519f8e3de3038b0c11732b7ebe3c8c0942d76fa6323bf7ef5d3f5a681d98cc702c2322149c62c708336683f609882c90077a2a3a519719febd60854780982c4d912cb7d412ae6ca9049d5c52170814bdb7b7767e79b70af61ec392fa94940a4d09cf6fc7464c25076fbb9b29116635dfd33fa1ba13549769c91a5436fa9c547549febdefbe9b556867b98abd2292d577596c76bd7a79989ac189edf5322bc9bf1a1ea01956033db663f9b97f27140434ba7313578c499cd3540a19ad3b8c0ab3f2846541cc516055dda4ed7984b6e09b53930655b49c3c0669d20aa50c0f46df7d2d202c2604213e2497f5b99c6ab2b629bfcea9b1d4dcf2b8fd934d5705108a414107442ba664c14ea5bd46bb69bbe4aa7953ce82958f686904586d63328e92ea96e75b2e754acd6b8bccca01d7ddb4e5214de826f1762bf5259e3edca840cd9c81f37d3250d82e57a70c65f576a4b74b44f7da0922054017a6c40848913643923aa13df42c19a41716331672b8ba063960ea74d3c42fce95407be27e295a325d38b12d47d96adb6f4ffca231a2519fe07b963a668618aea25c03d3f8047c401fac099705db75e75acb5ec6f08e7c4cb1fa30e3df26c781bc2d582eac94c4f6e5f45b5ee62d9bd6d9785e3e2fdc1eb6aa8b85b894c0c4b8a1a050fe4cd8e9a486bf3b19c6488578494498f0841f925dc77f2ad9c7153149d015384518469309a2dffba3796d2ea8a66e4a4a122ab96c35db4d9db27dbd179aa4a333282138ab60bc6ce7bb92d1bf4a62808b3bcf43a79dfeeba1d3b3d8aba5a5ec0a5fe73456370c08f42b33bac1efb9e0a1d3945ea6db7267f3003555a62313a9dbedfd0df657da82dade942e16b342258344d59a781b02e1d478eb1c77e4727f51ae3e29e6295c7487d69acd63341937846aaab961ac877202c561d8283bf4977d3b5ef0e2cb974fa9e8d2301c4cfeae1adb0cc234f8952b834e0fd294aaedc5f35afadc861c21c17730052d373c57576995e174983687ae6eb27e9665f12eae58da845168b4677b4354e9292c712c5d739122504210fc7cb5935ee24702373acb1c4ddfac7c689981dc04cb954389945f5a1c7a4d7cb63687ec154083b3c01b86d71cddabf19b1d19ef12d39abc871e28ea09bd8b3e66112084f8983a9154088d9b82afc1d4bd2b12a6f4f1fc429b5e8874119d5e1605b6bac8082672be820738a7e41e9fe8e2b6939964f6a34be15a6444a9e2b86faaa804706dfc971a0cb088b5d367850f035e1049c3b98702b03c81288cf30e0777449b794dc6c289d357142caa7856e39f05a5529e8f2fcf47598df3e0153b26c37259cbed1347c31007f6ac124f556e9ad31faf68b4e9aade0338ab140115e60695953b5fd3c277b839d592ef13d2d0e8b4f6481d5a05b5eed0e0fb2c2331e34ba1e1ca6d98cb8875ff56770d636fee1a94819009453d1361fd2a59999a91a6ac4b78a7a48688c29bb841f41e136042d7141db587ec1afb11fe4a62f6d387377653b1dab4ca753a0c856b01d4ad434b797fd7690a71e27f2a458cad2ddf7641ff97f227d73ec1117be076cf071a403d11a92f27f7b0cde109cd19636050547b35806911567c9048ef1583857c544274db926496412c47fa9b98ec57f97a0483faa431c4226e5f2ceeba9c685de32b1b106b6fcf340eb57c6a742ba98b5153c84b9306daa744b3437822478b01d66c16a99e50edf904c78ae8944bcb478a6b57506e4c0bcbdf985c292fb277d4fb2b715b8e6c2f09c308dcaf3da4804c51c05a43ea7a57204595fa4d6b0c3eeb0eefc933f48ab4fb89e4ca3690db623a415b05199de291629df02ad8545825361fb6b267247c7ed4dbc3df1a044d2269b74ae7f046c69b4bedde48aa6ad9ceb35e88eeb2baa89b04e03ca1987f168d5116be40c72e12354c527319b9f662da8dda5bdeda8073f7f36c814ba6db3a93495597f674999545677a638dfc8fa436400c41ef984f707be4f139176618ff8c420893a885fc175c2f7cbe9b0229336e06bb4fc2af0d4a26b51eb1fa8b772fae05bcf931d1ca3378f5a6cd3883a31b0fc72a3a367fdf2c6bd04b8f949edd67f16db94517bead0ebeea911ed33b704a1f33cc9a6eb560b70fc552e14898ab583e6ae303a2b6f607b9f6cb4cdb34c3694ff9a3356060e83c18e75014dd54da5fec542735b23c8cc077c7424cf5d22d3cedb290b0f6d9394d4b454c47cf2d11006d264b06bd47fc5fdb5297537b19f0973d363c87329ce68ee4f551a2cc198b6506f2e542d39094851534d068b2a0eff724f1c105d8d449bf1b7b8965d517e450fb741e80082a5327187e7b2f1d04e7d059a6aa976e0a914e1d318176758c47f19b09c843b8434a292446592c459dd219d33986530c285c6521cd11fbe9e18fd6604d7dfc4e59a134216477302cdb014736c946fa0ada00f12a28c287d6059d067b601ca56fb7e8f083e861947fa92162e345af2d21aa22434feb318cb96c27c8439937509512e724d97e247fd0033513b52295fe130d26c53bc8ac47b6505f6cf4a14c6c81f366c2e45c9b938d009c6560c2c13dde518d7ab97b8fcd35891ef983781de801642544192adea871ffe088d46851bd614bb42c689e5b7302b8bd70e48ff797ca1c163eaf298b4cef3825ca5115e1ae75c81a48809e189b9f427c5132664dc61f75b7db21b96cb33e296f09861b2bd0e82ca7d1fbf4415b4a22520a3a11f19187b5d12c9a0a0fca20df6615a5f992b7f673ebe62e0583fac5c5b45f6aeaf7c71a3b3b92b173412bb5df4369633aa95cd6cecd99278ee6c3d7071695908c603c6ea46f4559a58c508466aad44787a20c3ebe2764d5742179fb97a9ada5ebd958b21dc17f73ccaacd8fe29f95cfffe9f9ffa25c0ddaf82f1f0a4832e319721bc6cfde409ebbe296e4cb596b6f341fdb83eb6020d29230ec2f326a678dd21908d9fc8c5f4c654b9a6308a6d33d2c50128b9e611c35096c0c27411c571ef2b76cf37358536d2234eb36a7c6220d6987c457f7b2592e25ff3e68a0c997121e794a94eb02889210c3eb0e6dcd7e6a03c21643a058c303216e003be14f29dc30d221e818e58c82249247bc743aba8f417698232d6e44b522ebaddce3ab456c078a3c65478bf8011aff6d359bb4bcd8512cefcf9b64fb570e3bd917429a303fde81bbb28729f6e618a3be03c7bfd8703b3a23cf46fff28d77db1b01ddcb5846de0fcb5b4f89e84bab2ea16616cdb07de72b3ee6810f83e34d85c793ae1eb900e34cfb3853a1d67e7252295cfa0c8f68ac5f6c26a0cfd06bc67e6a6dea685fe7d051c54b3ad450a3baf4c46bd953cd4bd3824729831fd0af3796d854cf2f6e17d664a0a79e8586f6b42eebdd2a76300d4188b58000991d8f36cf7ba186073317aeb6f3454b5e743e8ac093cc693d2ff8d4dfb729e5787c420d9f9121978bc702e221aa17a8c59ddc2dff16723ac1d7fe4581908333cc12f5217f064a7532ab9e1e380d634043adf3dfae389c1409759781e938b12d62d479a0339a0d781805ef3e9ef20e45533f1d107bef1740b2a4b65a0952a3de2efbf2da59fe082519ca12812cccab85182c8c9886a63be143e1fd3f70c6c2cf3b6f17512f29662cca2d1b67dff25922bca134578fb07d73f2881d3a8ca9d207213bfe0d5815016411a120f40d9bdaca10152a1052ceeed3953da66f735d040a61382518db6dbf0383017237addbf946459f437be26367376ec53e16c05ea04afa9361efe34df6255c5a497f5c4e855e4138d971ccb347faf27768368a3adfa56c30076e77f0c536d0cb0112dcb8b4b544c4e18da80399c76bc8"}, 0x1004) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001200)={0x9a0000, 0x8, 0x101, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)={0x9e0905, 0x8, [], @value64=0x270c}}) mknodat(r2, &(0x7f0000001240)='./file0\x00', 0x800, 0x70c) 20:58:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/226) 20:58:50 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r3, 0x5428) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000740)={{0x2, 0x5, 0xced02fa, 0x2080, 'syz1\x00', 0x34c7}, 0x6, 0x1, 0x14, r4, 0xa, 0xffffffff, 'syz0\x00', &(0x7f0000000980)=['uo\x00\x00\x00\x00wv\xafWh\x1eieI\xa0\x00', '%vmnet1)vboxnet1selinuxbdev\x00', 'cpuacct.usage_user\x00', 'em1]\x00', '', 'cpuacct.usage_user\x00', 'cpuacct\x00', '\x00', 'g-%{&}%\'}\x00', '\x00'/13], 0x78, [], [0x1, 0x9, 0x1f, 0x3ff]}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000640)={&(0x7f0000000100)={0x538, 0xd, 0x2, 0x5, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x6}, [@generic="b6157d1efd516b745eb411a75beece1d23d7ba7a4443ef846e7dd4a67a38a4dfd938a9047c0930a2370f8562204ef18a9c4844e9ebff2703c39325290377730a817455fa6df65fbb1feb19370b429e57210e7f0a0dd3201dadacc8291a4d2565f44d8a52f482a773f540c6743e16aa97601415f0d66453837ba6a3f78143633cccf8cc3814823116150e5ed8c0ead59d607c2145c17d3d1a", @generic="31a8ecdb243972ad9677495b3a3a3cc241868eeaf6d28862295260060fda886bc265597efb478958b9af9622d44552d77e4060ee72b8d819", @generic="d32d467ce84342d79c68c9fb30b2f061166bb65b726c8f5b3265461a35d9c7f70e45d491d1a64a5a09badd5805b922e020caa078e0b45954263630472197a426b3b273f52abbe9030dfabc8c5dda52d5788c53b589dea3382edf26517bf8e145330411ff2d83f6228ede93ebd4bad65b19302e8ceae9e098d672417e4a9b8ac32e915a13c09eb66e88abf29af970543755e2cd414c90d55aa0cf9d50dac03e928b94ab98f34fde8b6918b3c237c1ce9b878074056a8ed8a9ab40b94014083751f5755e77b966e2357bb8d8a8b18965d5eb995213ee8ad3b40ef1f4b5972d88e4b41828", @typed={0x8, 0x10, 0x0, 0x0, @pid=r5}, @nested={0x35a, 0x35, 0x0, 0x1, [@generic="5840f5c9d8da45e939e46338a7b9dd19a0d4128bba848dc9c65cd226ba803d5986155e3ec7b96a381e07c2b6fa4e8b1e18da7080", @generic="d5908b809ed1c75b845b06553a09b6a2e59b73f8ceed", @generic="4dc22d64ffd1069f3b4a6660ebc64ac5198c6e0f42fc30b621c41e290c22b5ac87f32aaf1313b4fe7c2355dd69fb5c5c730d4fb234f6d80e075f5b4e2433524446d1178d68e3dd0ff1681747d8f0eb2ea3bb9b3842fa9b2256450602", @generic="3839c72f4c0571433b23fb08a60cd28cee66a5360bd83480cf4d868bc2f492da5741e3f9b35c74eab174f1e1815e26c727406720247a1102a83d0231a620229cf23f563b6579e682b2df229ca705a16d31b940673573fba8b550d4621e9a9d02115abf45b55070ba3a92ff4b045bc2685b041b71b3e97d3d8be1270e123474838d02410be0c77ba4cb42a9c044b0775653a1be3174cf", @generic="c5b91a30c5772771d0322313bd3589a4c3c941de0b0a2531d6cd079bf7e4fe1753f2704a537fa4a39869cad90c1f9a09d002e823162a84e0ab67ae863519414daeb0bdf96df4ca09062779c33cc68873d74f8176e41351acc79defe13d4d219269e721eff1a912e6d3515651b70e6b48cced563aab772fca4bc1c2c5301cfc74fe520626f298d3483c960f", @typed={0x7f, 0x38, 0x0, 0x0, @binary="a0325be1f3c9bed333dd6c8edc58a23eb50d8c64687aec5cb9aff578f1cb47d89198f12f40d633bf652b13d7ce88ead6d89dfc5342488dfb1dec8f0da25416eb3d2d62d95770699a9bb4f40ed10da78758242c9704eddc7fab09b8d86a4a6b37624982cfb2e1e88e0e5e6ba937338b5133798d3a046b4cee81b245"}, @typed={0xc, 0xa, 0x0, 0x0, @u64=0x10000}, @typed={0xc, 0x53, 0x0, 0x0, @u64=0x6}, @generic="a892937758b91193b9e272a2499dbb1be7393b4befd2d92e4e8ec0c97925105b618279dfab23e7d01e6f0ca96f9e6ef502efb344ed5dddd0470db53c6f2b724161994ee7c48d0ceb16625d6023b6bd7571d5d9e51b7998542f70224ef446558c48445471a9927e827641de52a4c1724ae94ad6a6cdc49bf4b466cd44d1e170a8c5a662150eb2ffb5f825b2627f1258c83d35b1196ee26133bae4a015d93c7ed4082c76c85d48a4785102342e6e2c20261636cb5b1a0e8c96766df8d5cec7bf44511115f085bdad3a5ef98de75e77b884e84898649b6d31fb12aed9a1bc0b74e1c3aeff14023e5514647c3ac85a0740f77b4d6ca83cb1c1"]}, @typed={0x9, 0x18, 0x0, 0x0, @str='em1]\x00'}]}, 0x538}}, 0x50) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) tgkill(r0, r6, 0x1d) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 20:58:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c81b48"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = accept$netrom(r3, &(0x7f00000000c0)={{0x3, @null}, [@netrom, @null, @null, @remote, @netrom, @rose, @default, @default]}, &(0x7f0000000140)=0x48) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) fcntl$dupfd(r4, 0x0, r5) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) splice(r1, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x3, 0x4, 0x4) 20:58:50 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:58:50 executing program 5: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x8, &(0x7f00000022c0)=[{&(0x7f00000000c0)="fe7582b2fc89", 0x6, 0x3}, {&(0x7f0000000100)="36356ad0d9a81934d7408f1fb60e4145b3b562091e0f206b48282c37a9d64fe16d67c9a9ed3be8481337c3cd2ed37316d7d329f10f00555e7aed98efb8a283c74bb37ecc5f7010c931d2dc11eb5c197a2e28755b4c2f7332fe094cf313074c45464bcb8cdd27e9399e3498bab5c989fc1a4c74c51fcc0ffc45f8798d02aecb620d4232f2ba39758e74084b6ed5d7ce34c09919d9a64bc85685e0cad65100760eae01ac935cb6784d139526c5cd6267875da39dfd79", 0xb5, 0x401}, {&(0x7f00000001c0)='a', 0x1, 0x20}, {&(0x7f0000000200)="28a703d42b79dd8da1a68d73f1bb9e4a725e2b9b7b3dd8489abb0303861b3bb11c3156a67d358bb935cae51bf7f71df926", 0x31, 0x10001}, {&(0x7f0000000240)="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", 0x1000, 0x1}, {&(0x7f0000001240)="26791cc4edd219a6", 0x8, 0x3}, {&(0x7f0000001280)="d13006abfb86b2a6095a117e523007df577930db9c8f877ac693f0efc14828cf6bd3cb150ae562906fd10a7d5ec35cd9d22c3b2d79db16d8a066a2e0a0f2b9fc6bf42929ea7dd425620a9f08a06187390e4a95086e566352ab19769a6a175fbc0f39adc3635cc66f50af7e0339c9b2f81727d89e12200ade5ba5718fb692db315923cb719a65d7486f461a18c1cce2e43282f9a278f5ae665c68d1a25a9f092dff6680233d3d8263b1eb04a93300bde9aaea14a669be1bf063f48188acf3f3c0c5506abe864bd7e98f236a17b4433d03182a3b7b134104c405e5ad9b6d88d6fa9a3ec822655b983702c2ced89d19419f24258432e8828cfb3931f348ac2d1f0341496d193bddddb85208b71b6a1516a92c4c9c5dd2b7acbd6ba7bb679547a8fa3b18a889d60c743d0bea6bc8a6334ed6a0be3cad804f1da9de33cc7bd269da91a0c0cea2799687642fc5fb60a8c4a37986c082b055f8244ce448bd9052310f63b02a98e95f76c25e58ddc58c00e7f57b670c09ed2e87b66b557dc3073fee24150e014a040c1ef8dc6107bd6316f0f13f918526b9b45f93b13478013151b6d785bb5df57e77538f2dc6e9856e2071025051d16c2e65a5d8f6f4ace08b46883a748bc01ad45a50d180814d65dff873b9407a53a6205a1a629ca04719d5d80b11e3ab761dbc3d734c796b2b269251448b1e1d58eb8b7bd56f4757cbde72fbc79a720387473fc6deac3ab153237a224c8f102c2258833d8b3f886a680c692d77b95d8d3eec3ee9ceb8437a7185a872027258bccff624dc6b716b0168e741a498ba829a998a2fb4d533210b43d3574a31aae2b819dc938f4bb02eedc4e9bb27604475aa8d6b7d37079e2da7f5c710c05a1067dde1053478e6f188f249cd87d529b6614e322114d39018263d5ffa22cb9bc7f742492fc3e023f7984204e75e56cfec5d33baaf11368885f5bcd380a293d8f0e6d0506563d5dba53b463c83f086802d128afe94cf8b2b1429a573b01954f880519b635f2df5652e2d25f2dc1b72d4a5126345c540853162d1e2bb60dba2bbef4365a41895b1ebd9a8e23dce80325b728a859d7b28c9fd3920335c751172b9b0445d182eb0fee2ce102e33dbd06e150c556196e0dece1474ceacd480c0ac6b7bd287c9b9ff80ee92bd28270df23049fd0d9785f25b7f75a3732ed040845ae538dea71fcc72b241d06d52ff8c7f856a35ec2c253318716d040337a4df53d03e0971c146ea3e35e4c409d5625c5c5768544c7f866adc41ec24fc735e1173bb23ff56208be0a264f13af75a0adacd8ca52d67b711eca85a6887265d3e649022fa49731db66b04095bd4693d7963d2d4a33ca1106839c5d99739fd180cc984d77bfb951e94ebc356419769a6697af007780e8e52e5686b4ced419034e356f20b641336988aff799f18e39649e4edb1927a40aaa15b238fe84118a09268aceff134abc35cf1cbe1cea1f32ecd13e7bc99ad2d3b0578ed8801cf62505d9413d344275586a807b63bf931b11516c5aa58ccbe4f2648a485f672cc68fde84eba5f36bc671a6682106d31eebdfb3f0c423c4cf4583c66ef5f92505f7c82c0757aaecb157a610f84a870a3b0f66e6b430d0dcb8a9b97afae84d40cee273f7b5a0acf5fcac1111b76aa4748b25826645a9fb60c75a59af0aaba95789812453a2d6125fe3688e58194a47cf30b9675eb47fa8cf0676ff3008834a30ca7887c5e048a242ce40b1983169db2acca202c47e6949eae8edd4ac740a9bf536e68d5c9a08b458ccf7051d881a9488e438584941b42adc2f8c147f1489b3601250d9f6aca878189836110fb07bef86a8d7c5fdc1659326f1f4736c1f0c0560de2ca99a17e2d3cb51afec99f64a5e2ed30fd88433aaf86a8e93ab9cc6d483b6c5b0294d176a14d13bc01b4cb613936e24c754b3bb7cfecbaa847ecb8e1abd96a6b0ff058b51eb5f5fc38b65494a05d751f6fabb59c46e8c4d86adcf7f0637785187fa243eb04ba78465c226068ae04c29eab4f67894c3b185cd759960dd229bceb2686f6a5dff99b44544dbabd1c6dd748056444c6ade68f3423b40ab4ac15eaf80ecd19ca9bcacbfad93139eac76a87d1b15edeba60e18d81318b9fedf3df9ed0c7938a58594fc1ade5fdd5a8e20db08d65c2dfa46d17ebb9372762c52a04b0166ae3c2f9ac65a80b6bdefe5d4da491d68e4a19cd9d5b24c524727935cc988fa48b956ba59a31ae6ab465caadb31698a54c70021c6e35b4c3a951af07d0f1cf2fc0316b9a2dbaeabb1fd344cbe7e7544ff24c79bf2733c75467a310eef02277fbed07b3e7a6c121666ba3dd83c3797a5d9adc044071b86223383e2e411da12dd770cd3fc8708a101a5e13e3ae2b5ca8372e9568ed44d078c76ca5c7e55f20d12b9c949e21e883f880773ddca77b041879e7659339e12bedf480ba3d194f6dcc53cbc6d9be7579fb0a953239b32550c6e066791127d76655669188dfbebfd358af102cb8e98abfab4e924c024a343b91f7f72cee290f66c46748d5a8903d5aa5c2d39ff041c96c4e749fb8bc06411e0f478b552abc869dcc18ff6c673300594c1a52ec4ea3f1ca4030dfa78817e77963afd1d37bff4448bf8bb57ca6736c0784007a16118e62fa04251482d359505f3555b3554dad48f0b3ab03101bdf01e80d61ef5c160040b1b6286562abcee65bb0f45ac91e0d1915e0689c2d939edad05c45f73c5b317c26d260ecd8a2d3230bd12a5fb308ee4e18734ad32b812bea97b8aacbff0c093a588c7a7c3806011b416d4676d74b6d0ea32c3f6d2f1f8781e56f276a3f1ab1efd72826aad54fdd77c48d3cfe806320a7395166e68d239d2aaa694583a96515e250acb189f2f18dc2817204ff78b60525a21c83a8285ad473f127b77dedd2cd23abaa19b50392c5fd14a3ab2717659d2859a07129aa6d691c2b161d15a51fc5875198a54938572e9d882bfd7831a7af857e4b71bb7f957bf686492b425b2cd54f05f6a4898a2488811d94eac25aba7fa54eb43b4c7747fd5e00759f38754ff913f0fc1f8a016d688493bf9bac082ab35c6577db9adf97786775003c89c66fb93ec77f95ce67da47b47275a9b5f958c96631e97bb29cdf72c5f33a925ccb4d35a939d4921d18f768133ee7abf744be343d02acf31e8c26f723933c5a4e2abef12f2f0998e24bb3e201fc4309046e7f8b6951fa6064d8176c7fa59cfd093e49d3aab853b07aca3c4ef9d2e297dbeb97a9e55b18195650d750ae93ac0e989d9a9e881d2293c184d0d5d88b6a0e1d1027b3f8109f2bd3f21de233c9686e7201d6da17236436a3625d93bae20c7c9726cdf72bdcb82a2e29f61602f5373c2a301b316e31cdddbebdc9cab6887d415730853b3b146d3f7a311a62e327e06889b29c84ebf4c253f4097e891b6d4801f46232d597df09fb8cf2346ec2d1ad1287fbac1c7d9d95578223f67ef1ca25d20f05c6b302fe53341274da474f3973f0bfc688bbc46b56fefd85f530d1fb48ede7a97995265de5d7a339f7f95120a0d6080e45ffe6f42a1255c95b0c53d48897246c37d8060f98a5c576e98db35e413a455fa0fcb23cb2e73907ac3b7751d0fcb0112d98ec1d0227dbfbf526e6b27dad97e7f5d20172d594515d51f3911cda22e6e30ba841b55d90c2e00c51bb48b3d54e38c2168b20374a0123d094a7c00567efd5217e14698a4ac3c7ff883e23288f25fc3baf48d88d411c1fb6b99874f936b4e03540d48ab4750618923dbbde40fb2e29fea8e6e62d23420df7187787d30780ef50c4dd8c65ebfd61729ab5318b5da71428b9272f855234e320d2f6eecf25432faa329bc90e51d6189eed053bf5672d3bda15b9f8a3dcbf37fd5c65e424354b79452e0979a6a37645825330479a806336a38c86227c6fd811a27c8c11bb4cdf32c2a1645ed0c5f1ed41c2825410115d9325769f86a5660ca0be9e002807f6349e29072d9bb86483197a722eb2e32cc7fe47d6d1c0b0203fd3640964cd5d75f2561c33d4ae66f42178547587ce77284da4d53ad74a4d3fdb76c30e4dff52b743cec32b6785819c22188f4f3a43be0fa539a9cb3668190414ff15f95b20bb037bbda6210b60f2e492f370654d448292d44e7fbe5ef71e75f9d6ee6bc926ec5d0c56ddf6b9851201155fef2ae2dff6450957ca67e841c3094e5bf42c7dc1ae2283750c5395df5ab47c2bf923c72d2af9565e61186369a6cd0fa0e25575827c4d98b376152927381e0eda99e183454caee8e7fe3122cbcc9bacf4ce9ec179498fe3950c3a6c8f1e08610d7f644d392343478b4f3f3efab553e8e86b338da726201623472775f2bbb7dbe7e70dd87319c7bdbc5aee72839ab6ea78494b6d769fcad640946e34b697545937ccb62905a3658338560227ffc1bcbd7c84a7490f659b95847ddb4a6ff013b6c404766c8e3a9817e4ca76671a6cbaa4cf5307a00b406f21d2d295e9398ff5000a26fcacd8cd53eb708fa794e0f44442e3e7028127676976e0f6c073bb87e1560628aab37cfb3b95ce6c6817f1d01324e6f497ebe747e51b2ad5dfd1728c87d04ee33250a551d41fbf24542c232176d333e49297c164deda8c9e36a317deade6a1de9d33b57dab77975b5dfc564a7b2b05f21168564dcc9e39abdcbe87b7cafc1f8e83d04cd6f0a40b4e336af1e252ec82df76531c5f6673f1beea094d4b8b6b86d6716e830f535bf138002018cf7befd8434df1fca9644103ea6367192710fb6dcc7a9307f7030179cd1a90b0267065fbb458c7e551839845daba60f7c4b3a9ff3f06fb5921c22fbbfb1c62f0d6fdb37562049f74856e3740ebf7111f7ff0d31e4181ba8437076d69a9a3569a59cfc864138bc90a4ec0aa08a36456fad515bc96586ed0f850b40e4b1bce0bc1fb6257191475aa05343e0959f9d4ee988df22cb4352fdba9f7ec1fc5f60c47ea77a187e6473e520ba9cc91c5e12fb41f08b46a439832d61a54392d5a4bfd2dc18dd884d40da7c320138901548d15e30e5760db1b2fd4f15e9c572369a1931d81910526f14b0c457e6f5a65b05fe413c4a55e7de6a5a7a47d16b5c5d40a2153af1a5b2b4ddc4cf3ebd0a707d20761275936dd5589b9c7933daa924c3f350d2f34b4d304ca0b8df3dc97db980db439a9aeb9887de5600192ea29990fe78519b4164aac9b1533ccad217938e676e3700f1ea8b1e49b823a78b93b432b912f5e7bacd56a681d69aef8594f0e4801d7dd5aeeeeb306941a3d906d70d1f9000bcb6317b79292413ea27e3694e6398b27663efcd4b1275b908003e49e4b23d3cf61ef5b5331c27fbcd63a1b1818bff15adf45d7e077acade2f417205f953d216d7510a9634a9752461a5a3e83ca19231bbeb8b5a3e3deac7fc024bf5ba9586dbda506b3227c46d0b21abc3844b781f8487206aa08615309249cb297538e1a8a058c08353b799162783d69085cf141630aae39325d00fd09ea10027196473f622f03b872d562e3479a221ee10a48cbf71bf394e6ffb1f3934ddcdac9cd3be7e7411e2a8b01a50b5d5bb31ef1519c8bcdd18e6700a1b5337286a14fbc75d5291e770489df99978a28e87437211e7c4616f59677a2bdd1d73597fdb6f05d5087151b688e815e53afbaece122e2f00816d3bb6cc227ca6092d1483afb9ff8c4a134a8895614f98726896030f58953d58c0ecae1816e4b274f0401765a722386826995b1799fa6a8dbbf38acfe65e1099de185c370e5bf20e1f0c01612abf3911534f22680b318fafdf32129c659fe65025142ac3d94a64e307b", 0x1000, 0xffffffff}, {&(0x7f0000002280)="8f5d7d4c90", 0x5, 0x1}], 0xc0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000023c0)={{0x3c, @rand_addr=0x9, 0x4e21, 0x1, 'rr\x00', 0x10, 0x3, 0x7a}, {@rand_addr=0x9, 0x4e23, 0x10002, 0x7, 0x7fff}}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d0b15f1be449a3b62f2523776e913f339cdfac37f28016b7521a7f9148f04c4ea577"], 0x2) [ 1959.262934] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:58:51 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:58:51 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:58:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x3, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="9c464f08001b0000"], 0x8) write$vhci(r1, &(0x7f0000000040)=@HCI_SCODATA_PKT={0x3, "f59c5153e4b509846ce039310d2695bb897972e10667f6a8a2ec57be76fb9069c56646db28d526707ad8aefb939c1770520b80482e7fed41b5735214fb20147003fa8ee6af3649be69c1a5f9c2e4340908740fcc00fdce7a91c79e16fd1bf9d0123e03803a1368aae6e689ab7e2292243b21b43d65c05a58a1f6949c12082eb9661e8c7c7b2969cd1df3e0dd0f1cd8e7627b6c3f4082901882b3cd8e6668d85bc82874d3c05aafa11f5821d140ad9bae864701ce2058d7028fa825ee9103d5e00b7c5fc7ed63e456f460389bf835d83a2733745563a0f25c15bcba517c1e9d63a51b30e937324ebf373fd23780294b"}, 0xf0) 20:58:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="000000001800", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 1960.778185] IPVS: ftp: loaded support on port[0] = 21 [ 1960.940369] chnl_net:caif_netlink_parms(): no params data found [ 1961.080264] bridge0: port 1(bridge_slave_0) entered blocking state [ 1961.086918] bridge0: port 1(bridge_slave_0) entered disabled state [ 1961.094949] device bridge_slave_0 entered promiscuous mode [ 1961.105229] device bridge_slave_1 left promiscuous mode [ 1961.110875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1961.154199] device bridge_slave_0 left promiscuous mode [ 1961.159731] bridge0: port 1(bridge_slave_0) entered disabled state [ 1961.216104] device veth1_macvtap left promiscuous mode [ 1961.221563] device veth0_macvtap left promiscuous mode [ 1961.227693] device veth1_vlan left promiscuous mode [ 1961.232762] device veth0_vlan left promiscuous mode [ 1966.075456] device hsr_slave_1 left promiscuous mode [ 1966.128307] device hsr_slave_0 left promiscuous mode [ 1966.173741] team0 (unregistering): Port device team_slave_1 removed [ 1966.184464] team0 (unregistering): Port device team_slave_0 removed [ 1966.195107] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1966.229074] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1966.315713] bond0 (unregistering): Released all slaves [ 1966.358246] bridge0: port 2(bridge_slave_1) entered blocking state [ 1966.364775] bridge0: port 2(bridge_slave_1) entered disabled state [ 1966.372804] device bridge_slave_1 entered promiscuous mode [ 1966.390100] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1966.400575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1966.417764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1966.425326] team0: Port device team_slave_0 added [ 1966.431172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1966.439128] team0: Port device team_slave_1 added [ 1966.455400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1966.461690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1966.487130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1966.499687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1966.506181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1966.531840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1966.583873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1966.591810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1966.646386] device hsr_slave_0 entered promiscuous mode [ 1966.713705] device hsr_slave_1 entered promiscuous mode [ 1966.754293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1966.761680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1966.878750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1966.948843] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1966.955606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1966.970621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1966.980487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1966.992793] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1967.002356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1967.015595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1967.026005] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1967.032091] 8021q: adding VLAN 0 to HW filter on device team0 [ 1967.048116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1967.060059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1967.069351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1967.082314] bridge0: port 1(bridge_slave_0) entered blocking state [ 1967.088728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1967.104069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1967.116155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1967.124729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1967.132643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1967.140797] bridge0: port 2(bridge_slave_1) entered blocking state [ 1967.147238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1967.168574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1967.180788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1967.197033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1967.205520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1967.225018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1967.239923] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1967.247531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1967.259180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1967.282048] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1967.290977] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1967.302835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1967.311559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1967.328916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1967.357741] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1967.370744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1967.442307] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1967.450590] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1967.458388] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1967.469745] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1967.477317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1967.488218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1967.497676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1967.505796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1967.517797] device veth0_vlan entered promiscuous mode [ 1967.535421] device veth1_vlan entered promiscuous mode [ 1967.541719] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1967.558087] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1967.577172] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1967.587593] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1967.595213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1967.602775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1967.610905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1967.618983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1967.631587] device veth0_macvtap entered promiscuous mode [ 1967.640627] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1967.656830] device veth1_macvtap entered promiscuous mode [ 1967.666060] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1967.679794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1967.696587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1967.708948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1967.719591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.729218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1967.739078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.748258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1967.758455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.768972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1967.776362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1967.784008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1967.791452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1967.800464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1967.808723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1967.820565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1967.830772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.840058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1967.850893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.860281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1967.870142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1967.881015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1967.888161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1967.900205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1967.908743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:59:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001080)="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", 0xb08}], 0x1) 20:59:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x3f00]]}, 0x1ac) 20:59:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000820dd4ffffffff00000000df3a84a5b7a7ffc5de23a9c4d8e930cc7e66bb47f09f6853ad3df6fdc9196f37da0aa8ace8db2778516220933f4ca7912c1c3d9a302354653f568e73250d64a42138d2b3310791c568ceec523aa8dccce555d7574b663df4f83d2a8f5f9706f1a105c171cb640f5b81f80344ef8ddb885bac664b19ed13a9ea8d55cbd66d8dbe53065a717ec6348c18812f2dd8c4c672b926fadf91e47e883f2ec6db512aaed83ebdf2d3d4891f497be203ee6d078d26e87a7c4427579b8259d7ee20c0eb23"], 0xffffffd4) 20:59:00 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xff) 20:59:00 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) semget(0x1, 0x0, 0x50) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3c0, 0x0, @perf_bp={0x0}, 0x11001, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:59:00 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d50929b3231304a"], 0x8) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) 20:59:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x4f00]]}, 0x1ac) 20:59:00 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:00 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000f7ff0000001f56bbc62dfd9aa2dc621f7832dd193d104bc023def116d06cf26dc2b6b98d3ef7f386d3181a1bc31acb3bbd3eb09599142f8ce6b99de683940303b8f01c5cbfcf860efa27d10796f7037835bee1cdef2ef85c7c8f7d979ae998c809e9e932009be8e4fd7a1e2e5027c2f0029fa0060efce9d5f536d671d42b22f2"], 0x83) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00', 0xc, r1) keyctl$get_persistent(0x16, 0xee00, r1) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={r3, r4+30000000}) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000a00), 0x10) recvfrom$phonet(r5, &(0x7f0000000080)=""/61, 0x3d, 0x23, &(0x7f0000000100)={0x23, 0x9, 0x20, 0x81}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r2, 0x5428) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000001c0)={0x20, 0x1, {0x3, 0x2, 0x10000, 0x3, 0x4}, 0x1ff}) 20:59:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x7f00]]}, 0x1ac) 20:59:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x9b00]]}, 0x1ac) 20:59:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000380)={'macvlan0\x00', 0x200}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:59:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c4393b572b468269e1ebbf74eb"], 0x8) 20:59:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x800) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 20:59:00 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xac01]]}, 0x1ac) 20:59:00 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) semget(0x1, 0x0, 0x50) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3c0, 0x0, @perf_bp={0x0}, 0x11001, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:59:00 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) 20:59:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf000]]}, 0x1ac) 20:59:01 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x4, [0xffffffff, 0x4, 0x9, 0x7b]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="4efa3d8cf7b382e93f7470e6598f6a3b103f2955fc6d63d621d43c51f6118343e401004f8d8aad5bf3424ac1aaeb4eb1c4e6ff09e239e76e000421f6cc99fcc889b204411e8847cd209aba529cc81cb9198bfc663a9dff6589030d22ac52715a5d8328"], 0x8e) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1a000) 20:59:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000380)={'macvlan0\x00', 0x200}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:59:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf00000]]}, 0x1ac) 20:59:01 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1000000]]}, 0x1ac) 20:59:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b48", @ANYRESOCT, @ANYRESHEX, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYBLOB="9535cd4e7d473d1d0fcdb15ab5e34143797f25f87d466741ea139d7fc08528cec29bdf0744aa0f3441dbaee272f8d0808c931de24bec65c7ac510e324fcbb0ac51d36f3f3830d819c83a0a39478cb705b12a94eaddd0be51d41dbcdd30ea55fe6920232ef8f9464a871f1504aada4803981496c3e2268ad2773035b435ee19a48a280dc5d31e9176603be5f5b376af3309445e9580738e48bdf3df2e1a26b1c7385a221b3fa0aed0d24b385a95a2fca83d3c25793bd62cab0df82af704f42776ea08ebe8d67d66be1655fe978b2b5c86627a9dbed53b2e", @ANYBLOB="19e1d037aa96dfff4238db818eed0b45bc0f705af48ff1d01ab09faa7b3245da929587c6dc8122701867bfd8e26d5c42e375fe554a1eb4f8e332405ef42041ab7ff5f18f93e6f587dddbf6e58b2cb45cf53f264ff51919708de9089d0387303ef67defe07376b54c7919eecab3312bf0e8ef95a049dca0d96e63f8d463", @ANYRESOCT, @ANYRES32=r7, @ANYBLOB="77dc9e49c7651c29f5f0e6f9e734ef128e28f5e48bd4db40a3da824f380c10aa918b77b667a5ce488a08ddfead2470e0f8df2940effa05673d9db430aa319fe9afb5b4d3e1c287876ccf6d88a2f35bf68f0590f2dc807db2de8cf64a18636b202b3ca74821c31a11ac297a6c99", @ANYRES32=r8, @ANYPTR64], @ANYRESHEX=0x0], 0x45) 20:59:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000011b00)=@gettfilter={0x24, 0x2e, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:59:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) ioctl$TIOCSIG(r0, 0x40045436, 0x2e) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 20:59:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 20:59:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b4874007f890485303a757396d3ac71314879388b94a61aa517b0860f422323ac867f4592686916933997bb6072cda0857e14509f75e1d417b7", @ANYRESOCT], 0x51) 20:59:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) [ 1970.332537] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1970.352858] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 20:59:02 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1800000]]}, 0x1ac) [ 1970.396946] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 20:59:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) [ 1970.500041] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 20:59:02 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:02 executing program 3: setresuid(0x0, 0xee01, 0x0) msgctl$IPC_RMID(0x0, 0x0) 20:59:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 20:59:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 20:59:02 executing program 2: [ 1970.919866] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 1970.933376] FAT-fs (loop3): Filesystem has been set read-only 20:59:02 executing program 2: 20:59:02 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="02010500000000090000ff07000080ffffff00000000000000010000000000ffffff81000004800000000affffff8005000042000000000000000000000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:59:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 1971.221995] ldm_validate_privheads(): Disk read failed. [ 1971.232521] loop3: p1 < > p3 [ 1971.240510] loop3: partition table partially beyond EOD, truncated [ 1971.256295] loop3: p1 start 2304 is beyond EOD, truncated [ 1971.270628] loop3: p3 start 128 is beyond EOD, truncated [ 1971.408394] Started in network mode [ 1971.412204] Own node identity 00005f00000000000000ffffac1e0003, cluster identity 4711 [ 1971.444415] New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 1971.475705] Enabled bearer , priority 10 20:59:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x2000000]]}, 0x1ac) [ 1971.557331] ldm_validate_privheads(): Disk read failed. [ 1971.573042] loop3: p1 < > p3 [ 1971.595795] loop3: partition table partially beyond EOD, truncated [ 1971.626099] loop3: p1 start 2304 is beyond EOD, truncated [ 1971.642380] loop3: p3 start 128 is beyond EOD, truncated 20:59:03 executing program 3: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, 0x0]) 20:59:03 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 20:59:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x3000000]]}, 0x1ac) [ 1972.249459] Enabling of bearer rejected, already enabled [ 1972.604438] 32-bit node address hash set to fca01eac [ 1973.846420] device bridge_slave_1 left promiscuous mode [ 1973.862375] bridge0: port 2(bridge_slave_1) entered disabled state [ 1973.924190] device bridge_slave_0 left promiscuous mode [ 1973.929769] bridge0: port 1(bridge_slave_0) entered disabled state [ 1973.987229] device veth1_macvtap left promiscuous mode [ 1974.002847] device veth0_macvtap left promiscuous mode [ 1974.008568] device veth1_vlan left promiscuous mode [ 1974.036603] device veth0_vlan left promiscuous mode [ 1979.368454] device hsr_slave_1 left promiscuous mode [ 1979.427846] device hsr_slave_0 left promiscuous mode [ 1979.473794] team0 (unregistering): Port device team_slave_1 removed [ 1979.484331] team0 (unregistering): Port device team_slave_0 removed [ 1979.494433] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1979.518290] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1979.599189] bond0 (unregistering): Released all slaves [ 1979.683634] IPVS: ftp: loaded support on port[0] = 21 [ 1979.740980] chnl_net:caif_netlink_parms(): no params data found [ 1979.775267] bridge0: port 1(bridge_slave_0) entered blocking state [ 1979.781718] bridge0: port 1(bridge_slave_0) entered disabled state [ 1979.790117] device bridge_slave_0 entered promiscuous mode [ 1979.797489] bridge0: port 2(bridge_slave_1) entered blocking state [ 1979.803961] bridge0: port 2(bridge_slave_1) entered disabled state [ 1979.811081] device bridge_slave_1 entered promiscuous mode [ 1979.831466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1979.841483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1979.886985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1979.896890] team0: Port device team_slave_0 added [ 1979.906027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1979.915969] team0: Port device team_slave_1 added [ 1979.940512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1979.951838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1979.982618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1980.000487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1980.006919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1980.039417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1980.051351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1980.064819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1980.146504] device hsr_slave_0 entered promiscuous mode [ 1980.198812] device hsr_slave_1 entered promiscuous mode [ 1980.259381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1980.269507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1980.388135] bridge0: port 2(bridge_slave_1) entered blocking state [ 1980.394590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1980.401246] bridge0: port 1(bridge_slave_0) entered blocking state [ 1980.407658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1980.484873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1980.501294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1980.520658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1980.528935] bridge0: port 1(bridge_slave_0) entered disabled state [ 1980.552396] bridge0: port 2(bridge_slave_1) entered disabled state [ 1980.570527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1980.579984] 8021q: adding VLAN 0 to HW filter on device team0 [ 1980.597449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1980.606355] bridge0: port 1(bridge_slave_0) entered blocking state [ 1980.612821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1980.628027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1980.641439] bridge0: port 2(bridge_slave_1) entered blocking state [ 1980.647945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1980.672070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1980.680745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1980.691165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1980.699456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1980.708172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1980.720389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1980.728107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1980.736978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1980.749463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1980.759930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1980.769047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1980.780503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1980.788170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1980.808231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1980.816481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1980.822842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1980.830797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1980.845060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1980.864583] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1980.876588] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1980.885285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1980.894490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1980.957914] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1980.966378] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1980.973711] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1980.984410] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1980.991084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1980.999556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1981.010467] device veth0_vlan entered promiscuous mode [ 1981.017446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1981.025159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1981.037754] device veth1_vlan entered promiscuous mode [ 1981.045146] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1981.061468] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1981.076766] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1981.088839] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1981.096543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1981.104657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1981.111939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1981.120156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1981.129994] device veth0_macvtap entered promiscuous mode [ 1981.136581] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1981.147494] device veth1_macvtap entered promiscuous mode [ 1981.154053] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1981.163832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1981.173837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1981.182992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1981.193422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.202575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1981.212852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.222101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1981.232110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.241448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1981.251328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.261642] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1981.269655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1981.277537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1981.285125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1981.293864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1981.301705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1981.311938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1981.322260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.331650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1981.341615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.350899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1981.360644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.370003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1981.380053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1981.390887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1981.397916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1981.405245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1981.415159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1981.484380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1981.491601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1981.505407] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1981.512578] batman_adv: batadv0: Removing interface: batadv_slave_1 20:59:14 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:14 executing program 5: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, 0x5, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8008090}, 0x40000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x204040, 0x0) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) linkat(r2, &(0x7f00000000c0)='\x00', r3, &(0x7f00000002c0)='./file1\x00', 0x1000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00'}) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f00000000c0)=0x81, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000140)={r5, 0x8}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000080)={r5, 0x6}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000000000)={0x6, 0x20}) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2) 20:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x5000000]]}, 0x1ac) 20:59:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 20:59:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/35, 0x23}], 0x1, 0x6) 20:59:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x402000, 0x0) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) write$P9_RMKDIR(r4, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x40, 0x2}}, 0x14) getsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000380)="834f66ee481750580c5b41c823eda827bc7a7b9eed33d1b10cd69b42c0c66bc5cf1d22315f285e7e480e927517421b23acec3b3d077e3fe2f31c62513021e69e0b60755ae1", 0x45, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000440)={r5}) 20:59:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x12a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1982.335315] audit: type=1804 audit(1580158754.096:138): pid=8791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir513384036/syzkaller.zlCoXk/347/file0" dev="sda1" ino=16865 res=1 20:59:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="ed44a37c38e0d080f5ca", 0xa, 0x101}, {&(0x7f00000000c0)="a8f2562674ade72fe450bf4c928972feff6fbdb78614cd2996cc99ac16e8329e4d52379f9f200a722d13b079ca9248cb5b064cdaec687a1f862cdd41dfc468ea175d1064ac6da1227a88d9b0601a91c38326b9955cc15f1a6d7c308ed892088ef2a0190b09f8f75c34ae428d1495a476e50d7435be72becf9159a3afc0574be211b28c4086c9a39a6c3adb307e154322a7a63396c4179273734ed2a919d1e40745a9e1ba49b215912814e8461dcfcb66f4e9bc9a1f7aaee2c7745d105bf8ba76813a73fb79534b4096a534778602557b885276ef9f258e358c7f23768acd3d286c73db3ec70cfe78f645b0ba", 0xec, 0xff}, {&(0x7f00000001c0)="b9f9b25bef394a8cf175d33573957938c141c0e295033f03617e709f8b52b954654d91f4ba8066d29f2c34e4d68a8792297eebcb9115f3204db5f4b0db5a52e633b390c1b31585e4567fc5a5f838e4e9616bf9fab9fa8414830dbe72147147187e03ce7d0f89d501c3b5cb6827e11331b5bb263e9c5277ec9208d65bd01394bf8a6046bed0f1ce433e9106fc6739a893b7acafaec6db2cd62a62645e8ef98ddebb695053da68c2559dc4f9bd683bc5e389e04846b619300daffadac6a6a8065d3a027c28e01e", 0xc6, 0xbec3}], 0x200001, &(0x7f0000000340)='\x00') r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x308, 0x268, 0x188, 0x0, 0x308, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, &(0x7f0000000380), {[{{@ip={@rand_addr=0x6, @broadcast, 0xff000000, 0xffffffff, 'veth1_vlan\x00', 'ipvlan0\x00', {0x101}, {0xff}, 0x0, 0x2, 0x56}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [0xff000000, 0xff000000, 0xff, 0xffffffff], 0x4e24, 0x4e22, 0x4e20, 0x4e21, 0x8, 0x1, 0x5, 0x1, 0x200}}}, {{@ip={@broadcast, @multicast2, 0xffffffff, 0xff, 'vcan0\x00', 'veth1_to_bond\x00', {0xff}, {0x2a4504ef664acf49}, 0x2e, 0x1, 0x14}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0xba}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x24}, @multicast2, 0xffffffff, 0xff, 'ip_vti0\x00', 'gretap0\x00', {}, {}, 0x62, 0x1, 0x8}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0x8}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfff, 0x8, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e24}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xffffffff, 'ipvlan1\x00', 'tunl0\x00', {}, {0xff}, 0x6c, 0x1, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x1, 0x40}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5008db201a4a"], 0x8) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) 20:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x6000000]]}, 0x1ac) 20:59:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x35}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 1982.417008] audit: type=1804 audit(1580158754.126:139): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir513384036/syzkaller.zlCoXk/347/file0" dev="sda1" ino=16865 res=1 [ 1982.453758] ptrace attach of "/root/syz-executor.3"[8803] was attempted by "/root/syz-executor.3"[8804] 20:59:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000009e00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) 20:59:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) 20:59:14 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) flistxattr(r0, &(0x7f0000000000)=""/19, 0x13) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 20:59:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x101, 0x1a, 0x4, 0x2000, 0x6, {0x77359400}, {0x5, 0x2, 0x0, 0x81, 0x40, 0x6, "d7e18080"}, 0x36, 0x5, @userptr=0x7ff, 0x0, 0x0, r0}) getsockname$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b19d91fa77e27104b32681901"], 0x2) 20:59:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e8848", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:59:14 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000b80)=""/96, 0x60}, {&(0x7f0000000900)=""/212, 0xd4}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 20:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x7000000]]}, 0x1ac) 20:59:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x500) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x8) 20:59:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231144a"], 0x8) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x5, 0x0, 0x2, 0x1, 0xc, "d1b1eabcd2187e26"}) truncate(&(0x7f0000000040)='./file0\x00', 0x2) 20:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x8000000]]}, 0x1ac) 20:59:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x3f00, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 20:59:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x0) 20:59:14 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:14 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:15 executing program 0: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b32ff03000000000000"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2) tkill(0xffffffffffffffff, 0x30) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRESHEX, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR], @ANYRESOCT, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0x0], @ANYRESHEX=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[]]], 0x8) 20:59:15 executing program 2: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 20:59:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) 20:59:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x4, 0x1f, 0x6, 0x50, 0x7f, 0x20, 0x11, 0xd9, 0x6, 0x3, 0x40, 0x8f, 0xff}, {0x5, 0x100, 0x6, 0x5, 0x2, 0x3, 0x20, 0x3, 0x7, 0x80, 0x3, 0x3f}, {0x4, 0xff, 0x0, 0x81, 0x0, 0x80, 0x1, 0x4b, 0x5c, 0xb3, 0x1, 0xff, 0x4}], 0x9}) 20:59:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="44d53a5b3fe4aa28222f51d7df687b9aa48a37a7a8dc83b371909a35ade34f25f0e77a007f1856aadce329fbd6dd38b2a7da1f28b194d09b1a780c089a17a2c0"], 0x2) [ 1984.279018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1984.286366] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.299875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1984.307197] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1984.630384] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1984.637893] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.648450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1984.655584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1984.681080] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1984.688223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.697933] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1984.705291] batman_adv: batadv0: Removing interface: batadv_slave_1 20:59:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x9000000]]}, 0x1ac) 20:59:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x800) ioctl$TCXONC(r0, 0x540a, 0x3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000200)=0x3) recvfrom$l2tp(r1, &(0x7f0000000100)=""/225, 0xe1, 0x2, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) 20:59:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x3f, 0xffffffff, 0x4}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x44800) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4) [ 1985.031115] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1985.893754] IPVS: ftp: loaded support on port[0] = 21 [ 1986.111743] chnl_net:caif_netlink_parms(): no params data found [ 1986.234875] bridge0: port 1(bridge_slave_0) entered blocking state [ 1986.241465] bridge0: port 1(bridge_slave_0) entered disabled state [ 1986.248910] device bridge_slave_0 entered promiscuous mode [ 1986.256454] bridge0: port 2(bridge_slave_1) entered blocking state [ 1986.263011] bridge0: port 2(bridge_slave_1) entered disabled state [ 1986.270484] device bridge_slave_1 entered promiscuous mode [ 1986.390939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1986.400546] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1986.416462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1986.424476] team0: Port device team_slave_0 added [ 1986.530425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1986.539082] team0: Port device team_slave_1 added [ 1986.553401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1986.559719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1986.585972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1986.598230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1986.604744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1986.630068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1986.739689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1986.748325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1986.766003] device bridge_slave_1 left promiscuous mode [ 1986.771745] bridge0: port 2(bridge_slave_1) entered disabled state [ 1986.814860] device bridge_slave_0 left promiscuous mode [ 1986.820492] bridge0: port 1(bridge_slave_0) entered disabled state [ 1986.876972] device veth1_macvtap left promiscuous mode [ 1986.882469] device veth0_macvtap left promiscuous mode [ 1986.888035] device veth1_vlan left promiscuous mode [ 1986.893265] device veth0_vlan left promiscuous mode [ 1991.586967] device hsr_slave_1 left promiscuous mode [ 1991.657192] device hsr_slave_0 left promiscuous mode [ 1991.743944] team0 (unregistering): Port device team_slave_1 removed [ 1991.754775] team0 (unregistering): Port device team_slave_0 removed [ 1991.766031] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1991.828192] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1991.891563] bond0 (unregistering): Released all slaves [ 1992.006020] device hsr_slave_0 entered promiscuous mode [ 1992.044621] device hsr_slave_1 entered promiscuous mode [ 1992.086353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1992.094150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1992.182397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1992.247502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1992.258549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1992.272777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1992.279367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1992.290003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1992.302483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1992.309649] 8021q: adding VLAN 0 to HW filter on device team0 [ 1992.321536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1992.329384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1992.338757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1992.347836] bridge0: port 1(bridge_slave_0) entered blocking state [ 1992.354298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1992.368908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1992.378049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1992.388836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1992.397591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1992.407939] bridge0: port 2(bridge_slave_1) entered blocking state [ 1992.414395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1992.426190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1992.434053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1992.446889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1992.454836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1992.470581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1992.478601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1992.487875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1992.499683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1992.509130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1992.516939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1992.525916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1992.538088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1992.545538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1992.555966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1992.567053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1992.576670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1992.585186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1992.595439] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1992.601525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1992.622074] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1992.632410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1992.641495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1992.651220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1992.667363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1992.736599] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1992.750449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1992.821759] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1992.834830] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1992.841957] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1992.858055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1992.868332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1992.875829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1992.888184] device veth0_vlan entered promiscuous mode [ 1992.901971] device veth1_vlan entered promiscuous mode [ 1992.911271] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1992.922178] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1992.941068] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1992.955578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1992.966335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1992.974107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1992.984961] device veth0_macvtap entered promiscuous mode [ 1992.991460] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1993.005540] device veth1_macvtap entered promiscuous mode [ 1993.016466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1993.028696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1993.039344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1993.050631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1993.061611] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1993.069071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1993.076439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1993.084736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1993.092591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1993.104102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1993.114132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1993.124787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1993.132096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1993.139954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1993.148553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1993.246345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1993.254809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1993.262782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1993.270106] batman_adv: batadv0: Removing interface: batadv_slave_1 20:59:25 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/87) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) 20:59:25 executing program 5: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r0, 0x5428) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x7ff, 0x3, r1, 0x0, &(0x7f0000000080)={0xa00906, 0xffffff7f, [], @p_u8=&(0x7f0000000040)=0x7f}}) bind$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r3], 0x26) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000140)="bf4f3aa6e37117e1448f59936f49939f66e3e8de77bd4226470765b2eb93c5cefefb2d4956de7599406e69b44f9df562511ed32b9c692701043cce59f12a35db1306b5af3db0fb40f915330d27c5aebf0e2b99e9708c9172b5aa2beff07d7c23c9c30e4086d0153a08651da616b3c418d38eabb9f236913f70c5cab249db3a628140f6523424cde4cbbcfeed11337010fbec", 0x92}, {&(0x7f0000000200)="b14dd53aad4a848548c54c79b0eb53d2321466cb324c", 0x16}], 0x2) 20:59:25 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xa000000]]}, 0x1ac) 20:59:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x3f, 0xffffffff, 0x4}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x44800) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4) 20:59:25 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r2], 0xfffffffffffffe21) [ 1993.753528] Disabling bearer [ 1993.761213] Left network mode 20:59:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xb000000]]}, 0x1ac) 20:59:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xc000000]]}, 0x1ac) 20:59:25 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="021b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r2], 0x17) 20:59:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 20:59:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1ba9a71eb78afe87c3b3d3caf0b3e1fbbc7226713c72abd0996d31b78cd66cc4153e4c70ef2e1ac48988588ae0576d7b5530aced6200ad56c437c2994342b050b4ee2caf59075170cc9140528124e9f38971eb1aa9ea1e6e4992ec24eba3a7102a3d1d29c8c7fe7c1c4442b23787a47409920a59ffb7beacee37b2f537ad5a67a81355539b91b52126c96644436e60be8e37e949207efb2200e78c33ef296b0c"], 0x2) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r1, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) [ 1994.245411] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 20:59:26 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 1995.043376] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 1995.645485] IPVS: ftp: loaded support on port[0] = 21 [ 1995.985987] IPVS: ftp: loaded support on port[0] = 21 [ 1995.986569] IPVS: ftp: loaded support on port[0] = 21 [ 1996.002154] chnl_net:caif_netlink_parms(): no params data found [ 1996.057055] bridge0: port 1(bridge_slave_0) entered blocking state [ 1996.063971] bridge0: port 1(bridge_slave_0) entered disabled state [ 1996.071105] device bridge_slave_0 entered promiscuous mode [ 1996.080059] bridge0: port 2(bridge_slave_1) entered blocking state [ 1996.086554] bridge0: port 2(bridge_slave_1) entered disabled state [ 1996.093891] device bridge_slave_1 entered promiscuous mode [ 1996.130340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1996.142321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1996.363399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1996.370818] team0: Port device team_slave_0 added [ 1996.379706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1996.387084] team0: Port device team_slave_1 added [ 1996.405972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1996.412286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.439080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1996.453586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1996.459865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.485146] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1996.497433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1996.716675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1996.771339] chnl_net:caif_netlink_parms(): no params data found [ 1996.826520] device hsr_slave_0 entered promiscuous mode [ 1996.873598] device hsr_slave_1 entered promiscuous mode [ 1997.127179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1997.134830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1997.150801] chnl_net:caif_netlink_parms(): no params data found [ 1997.419218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1997.426815] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.434633] device bridge_slave_0 entered promiscuous mode [ 1997.671192] bridge0: port 2(bridge_slave_1) entered blocking state [ 1997.677763] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.687479] device bridge_slave_1 entered promiscuous mode [ 1997.695059] bridge0: port 1(bridge_slave_0) entered blocking state [ 1997.701562] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.710888] device bridge_slave_0 entered promiscuous mode [ 1997.729074] bridge0: port 2(bridge_slave_1) entered blocking state [ 1997.735614] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.742985] device bridge_slave_1 entered promiscuous mode [ 1997.755032] device bridge_slave_1 left promiscuous mode [ 1997.760561] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.814085] device bridge_slave_0 left promiscuous mode [ 1997.819683] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.875925] device bridge_slave_1 left promiscuous mode [ 1997.881427] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.915221] device bridge_slave_0 left promiscuous mode [ 1997.920715] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.977095] device bridge_slave_1 left promiscuous mode [ 1997.982840] bridge0: port 2(bridge_slave_1) entered disabled state [ 1998.024052] device bridge_slave_0 left promiscuous mode [ 1998.029553] bridge0: port 1(bridge_slave_0) entered disabled state [ 1998.080780] device veth1_macvtap left promiscuous mode [ 1998.086326] device veth0_macvtap left promiscuous mode [ 1998.091670] device veth1_vlan left promiscuous mode [ 1998.096904] device veth0_vlan left promiscuous mode [ 1998.102310] device veth1_macvtap left promiscuous mode [ 1998.107854] device veth0_macvtap left promiscuous mode [ 1998.113658] device veth1_vlan left promiscuous mode [ 1998.118828] device veth0_vlan left promiscuous mode [ 1998.124570] device veth1_macvtap left promiscuous mode [ 1998.129932] device veth0_macvtap left promiscuous mode [ 1998.135595] device veth1_vlan left promiscuous mode [ 1998.140661] device veth0_vlan left promiscuous mode [ 2007.847655] device hsr_slave_1 left promiscuous mode [ 2007.887174] device hsr_slave_0 left promiscuous mode [ 2007.954884] team0 (unregistering): Port device team_slave_1 removed [ 2007.965772] team0 (unregistering): Port device team_slave_0 removed [ 2007.977731] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2008.047904] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2008.131069] bond0 (unregistering): Released all slaves [ 2008.276789] device hsr_slave_1 left promiscuous mode [ 2008.338357] device hsr_slave_0 left promiscuous mode [ 2008.404198] team0 (unregistering): Port device team_slave_1 removed [ 2008.415592] team0 (unregistering): Port device team_slave_0 removed [ 2008.426129] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2008.467000] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2008.543036] bond0 (unregistering): Released all slaves [ 2008.647391] device hsr_slave_1 left promiscuous mode [ 2008.708196] device hsr_slave_0 left promiscuous mode [ 2008.762389] team0 (unregistering): Port device team_slave_1 removed [ 2008.775132] team0 (unregistering): Port device team_slave_0 removed [ 2008.786302] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2008.837112] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2008.900254] bond0 (unregistering): Released all slaves [ 2008.956025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2008.969127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2009.002686] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2009.010238] team0: Port device team_slave_0 added [ 2009.016993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2009.029420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2009.037487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2009.046241] team0: Port device team_slave_1 added [ 2009.073724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2009.083111] team0: Port device team_slave_0 added [ 2009.096698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2009.102995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2009.128618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2009.139652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2009.147637] team0: Port device team_slave_1 added [ 2009.156126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2009.162431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2009.190161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2009.201381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2009.217202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2009.230477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2009.237650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2009.263446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2009.325182] device hsr_slave_0 entered promiscuous mode [ 2009.363578] device hsr_slave_1 entered promiscuous mode [ 2009.416355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2009.422629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2009.448019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2009.459083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2009.467430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2009.476255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2009.483974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2009.491510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2009.555465] device hsr_slave_0 entered promiscuous mode [ 2009.574284] device hsr_slave_1 entered promiscuous mode [ 2009.614304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2009.621732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2009.852628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2009.874021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2009.895361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2009.911398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2009.921989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2009.930472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2009.952577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2009.966579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2009.972697] 8021q: adding VLAN 0 to HW filter on device team0 [ 2010.002866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2010.018215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2010.030246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2010.041480] bridge0: port 1(bridge_slave_0) entered blocking state [ 2010.047890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2010.077015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2010.098585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2010.108320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2010.120627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2010.128761] bridge0: port 2(bridge_slave_1) entered blocking state [ 2010.135176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2010.149755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2010.159094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2010.176104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2010.187944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2010.198715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2010.217768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2010.228190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2010.240912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2010.255659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2010.273112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2010.279954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2010.292768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2010.300605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2010.313754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2010.325474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2010.340672] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2010.347853] 8021q: adding VLAN 0 to HW filter on device team0 [ 2010.359140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2010.367425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2010.380550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2010.390921] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2010.399366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2010.414417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2010.429835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2010.443874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2010.451213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2010.459534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2010.467643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2010.480396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2010.488705] bridge0: port 1(bridge_slave_0) entered blocking state [ 2010.495126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2010.511029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2010.519154] 8021q: adding VLAN 0 to HW filter on device team0 [ 2010.531414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2010.542839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2010.554878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2010.562665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2010.575231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2010.583112] bridge0: port 2(bridge_slave_1) entered blocking state [ 2010.589521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2010.603266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2010.611059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2010.625488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2010.640911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2010.652480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2010.665301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2010.672688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2010.685748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2010.696231] bridge0: port 1(bridge_slave_0) entered blocking state [ 2010.702679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2010.712014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2010.724643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2010.738408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2010.757733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2010.765690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2010.776889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2010.785109] bridge0: port 2(bridge_slave_1) entered blocking state [ 2010.791490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2010.799104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2010.809465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2010.821163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2010.829817] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2010.837025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2010.845112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2010.855553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2010.862958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2010.871488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2010.880764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2010.891287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2010.900511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2010.911075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2010.934225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2010.942132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2010.949358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2010.959563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2010.969531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2010.980873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2010.988420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2010.997491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2011.005523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2011.013665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2011.024725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2011.033295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2011.042223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2011.051444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2011.062730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2011.071137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2011.078951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2011.101681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2011.109746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2011.117529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2011.130267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2011.149588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2011.157781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2011.168126] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2011.183633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2011.201231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2011.208344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2011.232343] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2011.246834] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2011.256353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2011.273124] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2011.280822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2011.289351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2011.298266] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2011.310572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2011.319671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2011.331948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2011.342065] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2011.350515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2011.359718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2011.370394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2011.465546] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2011.478194] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2011.491689] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2011.500059] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2011.507721] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2011.515269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2011.524024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2011.537087] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2011.553724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2011.561562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2011.574482] device veth0_vlan entered promiscuous mode [ 2011.583501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2011.590790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2011.612750] device veth1_vlan entered promiscuous mode [ 2011.632872] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2011.664287] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2011.677251] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2011.692933] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2011.710438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2011.722680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2011.731836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2011.749787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2011.779197] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2011.796909] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2011.804973] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2011.812116] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2011.822816] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2011.832868] device veth0_macvtap entered promiscuous mode [ 2011.839748] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2011.847364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2011.855681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2011.865434] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2011.879674] device veth1_macvtap entered promiscuous mode [ 2011.889882] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2011.909794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2011.919980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2011.937393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2011.945730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2011.957894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2011.968150] device veth0_vlan entered promiscuous mode [ 2011.982617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2011.991886] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2012.000807] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2012.008330] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2012.016326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2012.024207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2012.039301] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2012.047938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2012.057980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2012.069382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2012.077402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2012.087456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2012.095174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2012.102822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2012.111106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2012.119744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2012.127377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2012.141578] device veth1_vlan entered promiscuous mode [ 2012.148687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2012.160818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2012.171680] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2012.178871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2012.191052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2012.199119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2012.421163] device veth0_vlan entered promiscuous mode [ 2012.459345] device veth1_vlan entered promiscuous mode [ 2012.466992] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2012.687865] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2012.696441] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2012.706208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2012.722823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2012.730267] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2013.234775] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2013.386594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2013.394285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2013.405067] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2013.417629] device veth0_macvtap entered promiscuous mode [ 2013.424181] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2013.431826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2013.443905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2013.452101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2013.582941] device veth1_macvtap entered promiscuous mode [ 2013.589310] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2013.776738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2013.796907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2013.807557] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2013.825395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2013.833430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2013.841437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2013.852572] device veth0_macvtap entered promiscuous mode [ 2013.859627] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2014.000305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2014.008744] device veth1_macvtap entered promiscuous mode [ 2014.015724] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2014.025105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2014.035215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.045909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2014.053002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2014.061315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2014.068573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2014.076729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2014.084073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2014.092832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2014.213609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2014.222446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2014.232316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.242789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2014.249774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2014.257653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2014.268296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.277961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2014.287833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.298208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2014.305560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2014.312337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2014.320721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2014.329004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2014.336919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2014.478944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2014.489988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.501702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2014.515030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2014.526742] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2014.534091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2014.534298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2014.535067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2014.669199] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 20:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/87) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) 20:59:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xd000000]]}, 0x1ac) 20:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x4, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x8880) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$binfmt_elf64(r3, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="3e0e526f1ce7dd088305385f84c001411b5d509b323130858f8c80e2d9ba1b8246c287fe4472dc8229a9c42f592755ae2d72a1b44c745e58b1907770dc49983da0e5e2b511011785f6f3173880cc1ca41aabc6c8f22d4af67a75a6c6c487464b871705de551b040c8c0986cf8f3656ddcafdfbb548a3907ad1f3397067d5d99416a11d0b1a12ee9f4112c01ec4d8f2cc18235cd16e7bc407d0e3ddee6a1a86d80cb2e5a5e2a6c2228b72e0fc91bb477875924cd0b8fb51c4"], 0xd) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="1b5d509b323130000007373440848a944583302a723df25bbb3b87d2ece2b0161c73691289cc9239c173e280eb638f49aa4ae6fbf90a4a2d9f5bca031c03fb567a85f4f60de29cd22d559c8601d300a3cef60b850677a6c69591c7e314214b2457206eecacd3b007ec13d0"], 0xd) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="de11d0be010b9adc092a91e01fb9c36c468747250481ebe246c56c292b0c7966d089724217c9458c21c55be16f9f827734b751de00fd02895778d57da723c39112386b2a06b8d5f069761802b41b75124d620e9029f63a1c865ba85c551758cf0a4812761cf158834ca02c2ebe41125e9f073192bbdc6b6d48ff688cdb9ef7d0cc874047757dae0f19ee719d008bb131b106036ac2ca949acb7f2b6f838e3e3ab3c9ccd6ba8d9ba6ff34f41c4ab2b500f61734bcfb69692fc55ca334b60a79de6c7bddab267283a6144fc04ca22f7df789da9ccef1e30d1150d274e7a43e78d724f6a7295e419136ac"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="e303456584a016b84c4fdb1fb83767f9c4e203af576c003263d2715e16311ae851", @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESOCT=r8, @ANYPTR64, @ANYRES64, @ANYRES32=r0, @ANYRES16, @ANYPTR64, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRESHEX=r0]], @ANYRES64, @ANYRESHEX, @ANYBLOB="a047c49b6ab8eac4f047bdb2e976cf92743b2520f19b3bfe987f79139859c0", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16, @ANYRESOCT=r0], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYBLOB="27513ecf53fbb0b59c42c7c7818f8db771c2e7dcc478a305edf56e518a507ce15fbda7a5e2534d95ca4be835891f94dba5b9fb52e7245beacaf719f3d2b2aca0cf46db720d3f189b80867f818e6deb00df8ebf722dbc4c9cc45e94a5bd15c10a1a62b04a7985a4732917dd67c8361a292a1185a9ae02afde23aa31da00d61a9bd12ff97a1dac40cb10dd3d9136c39bdb604a129fbb9f06a9dfa397487513b46a8abd3981b03f407feb1218e4", @ANYRESOCT=0x0, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES16, @ANYRESOCT=r5, @ANYRESDEC, @ANYRES32=r6, @ANYPTR], @ANYRESHEX=r7]], 0x8) 20:59:46 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:59:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x3f, 0xffffffff, 0x4}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x44800) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4) 20:59:46 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 2014.828936] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 20:59:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 20:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="041b"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 20:59:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xe000000]]}, 0x1ac) 20:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/87) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) 20:59:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 20:59:47 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x51, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b48"], 0x2) 20:59:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 20:59:47 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x40b6, 0x1, 0x1, {0x1, @sdr={0x34324d59}}, 0x2}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x80, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x0) 20:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/87) ioctl$VT_DISALLOCATE(r2, 0x5608) [ 2015.786860] device bridge_slave_1 left promiscuous mode [ 2015.820375] bridge0: port 2(bridge_slave_1) entered disabled state [ 2015.854237] device bridge_slave_0 left promiscuous mode [ 2015.859799] bridge0: port 1(bridge_slave_0) entered disabled state [ 2015.917481] device veth1_macvtap left promiscuous mode [ 2015.933220] device veth0_macvtap left promiscuous mode [ 2015.938605] device veth1_vlan left promiscuous mode [ 2015.953317] device veth0_vlan left promiscuous mode [ 2020.968019] device hsr_slave_1 left promiscuous mode [ 2021.027887] device hsr_slave_0 left promiscuous mode [ 2021.075430] team0 (unregistering): Port device team_slave_1 removed [ 2021.087532] team0 (unregistering): Port device team_slave_0 removed [ 2021.098111] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2021.147181] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2021.218862] bond0 (unregistering): Released all slaves [ 2021.268225] IPVS: ftp: loaded support on port[0] = 21 [ 2021.269945] IPVS: ftp: loaded support on port[0] = 21 [ 2021.372357] chnl_net:caif_netlink_parms(): no params data found [ 2021.431882] bridge0: port 1(bridge_slave_0) entered blocking state [ 2021.438420] bridge0: port 1(bridge_slave_0) entered disabled state [ 2021.445787] device bridge_slave_0 entered promiscuous mode [ 2021.457121] bridge0: port 2(bridge_slave_1) entered blocking state [ 2021.463699] bridge0: port 2(bridge_slave_1) entered disabled state [ 2021.470700] device bridge_slave_1 entered promiscuous mode [ 2021.533433] chnl_net:caif_netlink_parms(): no params data found [ 2021.544634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2021.555069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2021.596006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2021.603854] team0: Port device team_slave_0 added [ 2021.621173] bridge0: port 1(bridge_slave_0) entered blocking state [ 2021.628444] bridge0: port 1(bridge_slave_0) entered disabled state [ 2021.636399] device bridge_slave_0 entered promiscuous mode [ 2021.644177] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2021.651998] team0: Port device team_slave_1 added [ 2021.658481] bridge0: port 2(bridge_slave_1) entered blocking state [ 2021.665511] bridge0: port 2(bridge_slave_1) entered disabled state [ 2021.672909] device bridge_slave_1 entered promiscuous mode [ 2021.693914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2021.700191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2021.726226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2021.752923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2021.762566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2021.770010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2021.796147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2021.808810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2021.817583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2021.837676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2021.857980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2021.866400] team0: Port device team_slave_0 added [ 2021.916363] device hsr_slave_0 entered promiscuous mode [ 2021.944383] device hsr_slave_1 entered promiscuous mode [ 2021.983843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2021.991404] team0: Port device team_slave_1 added [ 2022.002627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2022.010713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2022.049177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2022.063255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2022.098875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2022.134946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2022.141229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2022.172656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2022.195714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2022.213749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2022.296681] device hsr_slave_0 entered promiscuous mode [ 2022.353616] device hsr_slave_1 entered promiscuous mode [ 2022.414355] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2022.430638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2022.451484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2022.615005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2022.622301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2022.632435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2022.643758] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2022.651333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2022.659337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2022.680274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2022.686833] 8021q: adding VLAN 0 to HW filter on device team0 [ 2022.712229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2022.721105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2022.730452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2022.738753] bridge0: port 1(bridge_slave_0) entered blocking state [ 2022.745185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2022.756306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2022.767990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2022.779219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2022.787228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2022.796521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2022.804858] bridge0: port 2(bridge_slave_1) entered blocking state [ 2022.811193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2022.818207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2022.829648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2022.843863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2022.856693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2022.863892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2022.871911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2022.880396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2022.892733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2022.900651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2022.911101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2022.926918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2022.940535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2022.949748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2022.964633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2022.973342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2022.981043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2022.991273] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2022.998344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2023.011959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2023.022943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2023.037550] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2023.044746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2023.051776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2023.063252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2023.069348] 8021q: adding VLAN 0 to HW filter on device team0 [ 2023.079611] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2023.091373] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2023.099506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2023.107093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2023.114636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2023.121394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2023.129703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2023.137616] bridge0: port 1(bridge_slave_0) entered blocking state [ 2023.144006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2023.386435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2023.393686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2023.401047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2023.409657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2023.417483] bridge0: port 2(bridge_slave_1) entered blocking state [ 2023.423876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2023.544713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2023.556890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2023.564586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2023.579259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2023.587875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2023.600134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2023.728054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2023.736330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2023.745390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2023.758595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2023.766673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2023.775328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2023.900061] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2023.912972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2023.922136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2023.929766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2023.938142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2023.948402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2023.956937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2023.974596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2023.981788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2023.991058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2024.002070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2024.008649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2024.140356] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2024.148305] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2024.155770] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2024.168780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2024.176441] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2024.185671] device veth0_vlan entered promiscuous mode [ 2024.192073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2024.200250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2024.208170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2024.215765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2024.335671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2024.345164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2024.352170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2024.360034] device veth1_vlan entered promiscuous mode [ 2024.366851] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2024.378143] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2024.502854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2024.524664] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2024.535169] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2024.658666] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2024.667402] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2024.679331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2024.687262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2024.695742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2024.704600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2024.712431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2024.720959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2024.893815] device veth0_macvtap entered promiscuous mode [ 2024.900292] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2024.913610] device veth1_macvtap entered promiscuous mode [ 2024.925375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2024.937345] device bridge_slave_1 left promiscuous mode [ 2024.942900] bridge0: port 2(bridge_slave_1) entered disabled state [ 2024.974688] device bridge_slave_0 left promiscuous mode [ 2024.980344] bridge0: port 1(bridge_slave_0) entered disabled state [ 2025.026343] device veth1_macvtap left promiscuous mode [ 2025.031775] device veth0_macvtap left promiscuous mode [ 2025.037364] device veth1_vlan left promiscuous mode [ 2025.042509] device veth0_vlan left promiscuous mode [ 2030.005711] device hsr_slave_1 left promiscuous mode [ 2030.049472] device hsr_slave_0 left promiscuous mode [ 2030.095895] team0 (unregistering): Port device team_slave_1 removed [ 2030.109160] team0 (unregistering): Port device team_slave_0 removed [ 2030.121548] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2030.168680] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2030.251779] bond0 (unregistering): Released all slaves [ 2030.299238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2030.307537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2030.319994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2030.331162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.340772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2030.350782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.360208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2030.370015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.380479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2030.387709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2030.406067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2030.414199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2030.425330] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2030.432597] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2030.440130] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2030.447012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2030.457458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.466694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2030.477287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.486935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2030.497372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.508182] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2030.515261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2030.530059] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2030.537738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2030.546088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2030.554677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2030.562433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2030.570839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2030.578908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2030.591328] device veth0_vlan entered promiscuous mode [ 2030.659117] device veth1_vlan entered promiscuous mode [ 2030.666502] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2030.679889] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2030.704994] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2030.724082] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2030.739212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2030.751164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2030.774715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2030.783063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2030.795030] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2030.804647] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2030.885473] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2030.898044] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2031.798714] device veth0_macvtap entered promiscuous mode [ 2031.805834] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2031.813379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2031.831636] device veth1_macvtap entered promiscuous mode [ 2031.862372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2031.882184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2031.895504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2031.906252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2031.915731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2031.925582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2031.935397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2031.945301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2031.955942] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2031.963408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2031.973423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2031.981673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2032.006136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2032.016473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2032.026502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2032.036799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2032.046684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2032.057011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2032.068426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2032.076284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2032.084285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2032.092304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2032.393050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2032.402291] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2032.444755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2032.451976] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:04 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:04 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYBLOB="7b422e28277b61471569c2513c695963c4c2cb6bc9049b78e531a1d0fe74cc59e9111b25d0b268d7c1831f3a9b0ef9484d6e05f0c482b8a5670961d402efd1089d7f2e713d2afa8861ad01189fd616a51e1caa98e80ce3da4822d6c2d3812a53093486633ffa18aafe1af43ca85bb230e74e86dd958e9c2215171282154acb9333a5cb9e8e13ef8072c496cba01aad4109ec7408a0bc0cd8fd4b517ecce95c6992d44abc1ea3798419365b20583d018d72669f889b35cbf9adb015a4003e7cb0a58f90a7ba7c41b28982258e8d7d9c269a072fbc8200c62028099abede8b5feb0430580f17988494f96b"], 0xfe) 21:00:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 21:00:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf000000]]}, 0x1ac) 21:00:04 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00000001c0)="2d86b80478874637e77dbbee61952a76e7d010c7a6368a12c5daec7acba41556a5fb317fb40fb54b466c0fe6fc886db3b58afa8f4f3b2680b4e9cbb13523a68a6b7b98a67d49e53ffd38c8a84012677dcf3c66bb442bfc03d79c4e3e97867b913a43b7b55c7c", 0x66) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x422880, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000040)={0x9, 0x1, 0x4, 0x2000000, 0x70, {}, {0x4, 0x2, 0xa6, 0x1, 0x2f, 0x9, "eee300"}, 0x7fffffff, 0x4, @userptr=0x2, 0x7fff, 0x0, r2}) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000100)={0x2, 0x3, 0x7, 0xf854, 0xe, "e8114e8bcfbfbbb038f527397eade0ce5923c2"}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 21:00:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1848d05bbede9f35f1410b235b362d0bda4f27917a8f6ad6e837d22d56dc1d46a8a09be3ccdb51df3c2d91d7ce342ebf8864d990156212f51b385b901da5233afaa87d751c1d56231e6acd801328df39ca9878f9e43bb3fa49c205"], 0x2) 21:00:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:06 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d"], 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8de22a7a8530d762985748"], 0x2) 21:00:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x15000000]]}, 0x1ac) [ 2035.217016] IPVS: ftp: loaded support on port[0] = 21 [ 2035.490761] chnl_net:caif_netlink_parms(): no params data found [ 2035.519928] bridge0: port 1(bridge_slave_0) entered blocking state [ 2035.526975] bridge0: port 1(bridge_slave_0) entered disabled state [ 2035.534566] device bridge_slave_0 entered promiscuous mode [ 2035.542726] bridge0: port 2(bridge_slave_1) entered blocking state [ 2035.549621] bridge0: port 2(bridge_slave_1) entered disabled state [ 2035.557148] device bridge_slave_1 entered promiscuous mode [ 2035.678408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2035.689153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2035.708260] device bridge_slave_1 left promiscuous mode [ 2035.714162] bridge0: port 2(bridge_slave_1) entered disabled state [ 2035.754301] device bridge_slave_0 left promiscuous mode [ 2035.759893] bridge0: port 1(bridge_slave_0) entered disabled state [ 2035.817623] device veth1_macvtap left promiscuous mode [ 2035.822986] device veth0_macvtap left promiscuous mode [ 2035.828461] device veth1_vlan left promiscuous mode [ 2035.833632] device veth0_vlan left promiscuous mode [ 2040.777162] device hsr_slave_1 left promiscuous mode [ 2040.818107] device hsr_slave_0 left promiscuous mode [ 2040.865074] team0 (unregistering): Port device team_slave_1 removed [ 2040.875554] team0 (unregistering): Port device team_slave_0 removed [ 2040.886834] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2040.957258] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2041.019894] bond0 (unregistering): Released all slaves [ 2041.068076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2041.075613] team0: Port device team_slave_0 added [ 2041.081985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2041.089484] team0: Port device team_slave_1 added [ 2041.102331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2041.108684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2041.133950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2041.146346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2041.152633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2041.178573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2041.190795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2041.198451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2041.266110] device hsr_slave_0 entered promiscuous mode [ 2041.303724] device hsr_slave_1 entered promiscuous mode [ 2041.344261] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2041.351627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2041.457128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2041.506620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2041.517831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2041.528445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2041.536618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2041.544968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2041.555396] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2041.561504] 8021q: adding VLAN 0 to HW filter on device team0 [ 2041.572381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2041.580266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2041.589206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2041.602194] bridge0: port 1(bridge_slave_0) entered blocking state [ 2041.608629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2041.623837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2041.635667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2041.642736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2041.651004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2041.661374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2041.674597] bridge0: port 2(bridge_slave_1) entered blocking state [ 2041.680981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2041.692523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2041.709699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2041.717229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2041.734134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2041.742132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2041.756958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2041.771577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2041.780127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2041.791864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2041.801467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2041.826831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2041.836095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2041.848365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2041.856838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2041.890993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2041.900771] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2041.912450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2041.921280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2041.938027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2042.021883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2042.039627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2042.136939] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2042.149199] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2042.157363] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2042.174101] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2042.180985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2042.195824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2042.210918] device veth0_vlan entered promiscuous mode [ 2042.218118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2042.232332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2042.250270] device veth1_vlan entered promiscuous mode [ 2042.258037] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2042.274998] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2042.291847] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2042.304623] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2042.311987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2042.321142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2042.329564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2042.338196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2042.349375] device veth0_macvtap entered promiscuous mode [ 2042.356554] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2042.368816] device veth1_macvtap entered promiscuous mode [ 2042.375124] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2042.387718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2042.397770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2042.408344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2042.418333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.427836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2042.437766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.447661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2042.457470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.468208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2042.475769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2042.483212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2042.490614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2042.498749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2042.509369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2042.520969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2042.532238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.542652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2042.553657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.563021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2042.573304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2042.584982] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2042.592079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2042.599362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2042.607374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2042.720903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2042.729150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2042.740648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2042.750550] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:15 executing program 3: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:15 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:15 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) 21:00:15 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) 21:00:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x18000000]]}, 0x1ac) 21:00:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) 21:00:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x23}], 0x5, &(0x7f0000000440)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/163, 0xa3}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) bind$rose(r1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000a80)={0x0, 0x4, 0x5, [], &(0x7f0000000a40)=0x2}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f00000006c0)={r2, r3/1000+10000}, 0x10) 21:00:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) socket(0x10, 0x803, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:15 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:15 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 21:00:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) ioctl$VT_DISALLOCATE(r2, 0x5608) [ 2045.708067] IPVS: ftp: loaded support on port[0] = 21 [ 2045.865845] chnl_net:caif_netlink_parms(): no params data found [ 2045.992575] bridge0: port 1(bridge_slave_0) entered blocking state [ 2045.999501] bridge0: port 1(bridge_slave_0) entered disabled state [ 2046.006899] device bridge_slave_0 entered promiscuous mode [ 2046.014914] bridge0: port 2(bridge_slave_1) entered blocking state [ 2046.021444] bridge0: port 2(bridge_slave_1) entered disabled state [ 2046.028803] device bridge_slave_1 entered promiscuous mode [ 2046.037981] device bridge_slave_1 left promiscuous mode [ 2046.043800] bridge0: port 2(bridge_slave_1) entered disabled state [ 2046.084481] device bridge_slave_0 left promiscuous mode [ 2046.090279] bridge0: port 1(bridge_slave_0) entered disabled state [ 2046.147340] device veth1_macvtap left promiscuous mode [ 2046.152807] device veth0_macvtap left promiscuous mode [ 2046.158267] device veth1_vlan left promiscuous mode [ 2046.164247] device veth0_vlan left promiscuous mode [ 2051.097673] device hsr_slave_1 left promiscuous mode [ 2051.158995] device hsr_slave_0 left promiscuous mode [ 2051.224656] team0 (unregistering): Port device team_slave_1 removed [ 2051.235352] team0 (unregistering): Port device team_slave_0 removed [ 2051.247233] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2051.287314] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2051.349069] bond0 (unregistering): Released all slaves [ 2051.428445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2051.438891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2051.456761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2051.465069] team0: Port device team_slave_0 added [ 2051.471045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2051.478937] team0: Port device team_slave_1 added [ 2051.492669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2051.499350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2051.525175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2051.537149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2051.543572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2051.569770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2051.581625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2051.589781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2051.686366] device hsr_slave_0 entered promiscuous mode [ 2051.724695] device hsr_slave_1 entered promiscuous mode [ 2051.764343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2051.772220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2051.888058] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2051.954265] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2051.968929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2051.980370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2051.994974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2052.002084] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2052.018017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2052.029921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2052.041574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2052.048706] 8021q: adding VLAN 0 to HW filter on device team0 [ 2052.059996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2052.068875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2052.078308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2052.087252] bridge0: port 1(bridge_slave_0) entered blocking state [ 2052.093686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2052.105401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2052.113847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2052.121183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2052.129815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2052.138038] bridge0: port 2(bridge_slave_1) entered blocking state [ 2052.144789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2052.156306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2052.164222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2052.184264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2052.206538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2052.215606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2052.228371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2052.237033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2052.252499] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2052.259719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2052.279849] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2052.288846] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2052.299563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2052.308594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2052.322026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2052.397335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2052.411845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2052.496697] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2052.509959] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2052.518166] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2052.532944] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2052.540044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2052.548930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2052.558076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2052.566687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2052.582105] device veth0_vlan entered promiscuous mode [ 2052.596351] device veth1_vlan entered promiscuous mode [ 2052.602953] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2052.614479] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2052.631177] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2052.643049] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2052.650510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2052.659249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2052.668745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2052.677517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2052.688545] device veth0_macvtap entered promiscuous mode [ 2052.696094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2052.706822] device veth1_macvtap entered promiscuous mode [ 2052.713686] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2052.725269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2052.738870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2052.752392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2052.762949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.772996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2052.784201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.797844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2052.808507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.825805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2052.833597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2052.841295] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2052.849325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2052.856870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2052.865369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2052.879008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2052.890423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.907045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2052.919222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.930654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2052.946189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2052.958313] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2052.966682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2052.975399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2052.984572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2053.077413] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2053.087259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2053.102161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2053.110293] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:25 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) 21:00:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1a000000]]}, 0x1ac) 21:00:25 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2) 21:00:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) 21:00:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b48dfaf52cb8085fdc3cd4a1a6fe5e267903cc7bf7157269ad3e568bade725645149e1bce427f1e7c294fcdd0fe210077ae29e24af7e36f5a2cfeb5040000000000000019ab297aaa584701219f633deb429453a0570b909ff0116a"], 0x2) 21:00:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 21:00:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b6a19ee339651fd5934"], 0xd) fallocate(r0, 0x0, 0x8001, 0x89b4b56) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x6, 0x8, 0x8, 0xd047, 0x14, "2b1dc66fa89dcfe8bfd31fea7a40eff07123e0"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) iopl(0xa4) 21:00:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r4, 0x5428) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1b000000]]}, 0x1ac) [ 2056.205581] device bridge_slave_1 left promiscuous mode [ 2056.211445] bridge0: port 2(bridge_slave_1) entered disabled state [ 2056.264116] device bridge_slave_0 left promiscuous mode [ 2056.269783] bridge0: port 1(bridge_slave_0) entered disabled state [ 2056.327993] device veth1_macvtap left promiscuous mode [ 2056.336386] device veth0_macvtap left promiscuous mode [ 2056.341778] device veth1_vlan left promiscuous mode [ 2056.347493] device veth0_vlan left promiscuous mode [ 2061.096675] device hsr_slave_1 left promiscuous mode [ 2061.137802] device hsr_slave_0 left promiscuous mode [ 2061.204891] team0 (unregistering): Port device team_slave_1 removed [ 2061.218168] team0 (unregistering): Port device team_slave_0 removed [ 2061.229301] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2061.268397] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2061.348786] bond0 (unregistering): Released all slaves [ 2061.422269] IPVS: ftp: loaded support on port[0] = 21 [ 2061.484920] chnl_net:caif_netlink_parms(): no params data found [ 2061.524019] bridge0: port 1(bridge_slave_0) entered blocking state [ 2061.530775] bridge0: port 1(bridge_slave_0) entered disabled state [ 2061.539098] device bridge_slave_0 entered promiscuous mode [ 2061.547637] bridge0: port 2(bridge_slave_1) entered blocking state [ 2061.554673] bridge0: port 2(bridge_slave_1) entered disabled state [ 2061.562272] device bridge_slave_1 entered promiscuous mode [ 2061.619302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2061.631129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2061.653694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2061.661838] team0: Port device team_slave_0 added [ 2061.668569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2061.677615] team0: Port device team_slave_1 added [ 2061.696643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2061.703028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2061.729933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2061.742666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2061.749489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2061.778326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2061.790408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2061.798853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2061.907016] device hsr_slave_0 entered promiscuous mode [ 2061.963652] device hsr_slave_1 entered promiscuous mode [ 2062.038846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2062.046409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2062.148248] bridge0: port 2(bridge_slave_1) entered blocking state [ 2062.154684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2062.161345] bridge0: port 1(bridge_slave_0) entered blocking state [ 2062.168288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2062.238598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2062.249531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2062.268935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2062.281668] bridge0: port 1(bridge_slave_0) entered disabled state [ 2062.289353] bridge0: port 2(bridge_slave_1) entered disabled state [ 2062.306349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2062.312706] 8021q: adding VLAN 0 to HW filter on device team0 [ 2062.329940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2062.342609] bridge0: port 1(bridge_slave_0) entered blocking state [ 2062.349104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2062.379021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2062.387696] bridge0: port 2(bridge_slave_1) entered blocking state [ 2062.394119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2062.415270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2062.425577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2062.433599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2062.441305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2062.450165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2062.461669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2062.468033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2062.487164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2062.495966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2062.502245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2062.512107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2062.525834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2062.547204] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2062.557780] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2062.565242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2062.576541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2062.641829] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2062.649777] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2062.661923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2062.681585] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2062.688554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2062.697163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2062.705694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2062.712926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2062.721580] device veth0_vlan entered promiscuous mode [ 2062.735427] device veth1_vlan entered promiscuous mode [ 2062.741847] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2062.754297] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2062.770365] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2062.781853] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2062.789461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2062.797728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2062.805911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2062.814174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2062.826601] device veth0_macvtap entered promiscuous mode [ 2062.833314] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2062.842491] device veth1_macvtap entered promiscuous mode [ 2062.849031] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2062.858669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2062.869581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2062.878910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2062.888768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2062.898159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2062.907969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2062.917316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2062.927145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2062.937765] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2062.944879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2062.952306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2062.960626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2062.968270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2062.976243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2062.987032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2062.997408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2062.997450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2063.017486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2063.026826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2063.037663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2063.048366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2063.055516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2063.062637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2063.071619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2063.147940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2063.155033] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2063.163231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2063.170155] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:35 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 21:00:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b48"], 0x2) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$TIOCCBRK(r1, 0x5428) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 21:00:35 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x1d000000]]}, 0x1ac) 21:00:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 21:00:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:35 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:35 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x3f000000]]}, 0x1ac) 21:00:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 21:00:36 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 21:00:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x4f000000]]}, 0x1ac) 21:00:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 21:00:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:36 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x7f000000]]}, 0x1ac) 21:00:36 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:36 executing program 0: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) socket(0x10, 0x803, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d5000073734400000000000"], 0xd) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:00:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:37 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b323130000007373440"], 0xd) r2 = dup3(r0, r1, 0x80000) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x8, 0x20, 0x139, &(0x7f0000000000)="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"}) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYBLOB="1b5d509b3231304a"], 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) [ 2065.741562] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2065.754099] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2065.771817] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2065.789717] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 2066.970441] IPVS: ftp: loaded support on port[0] = 21 [ 2067.124835] chnl_net:caif_netlink_parms(): no params data found [ 2067.260056] bridge0: port 1(bridge_slave_0) entered blocking state [ 2067.266854] bridge0: port 1(bridge_slave_0) entered disabled state [ 2067.274351] device bridge_slave_0 entered promiscuous mode [ 2067.281744] bridge0: port 2(bridge_slave_1) entered blocking state [ 2067.288308] bridge0: port 2(bridge_slave_1) entered disabled state [ 2067.295684] device bridge_slave_1 entered promiscuous mode [ 2067.418288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2067.429054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2067.447342] device bridge_slave_1 left promiscuous mode [ 2067.452850] bridge0: port 2(bridge_slave_1) entered disabled state [ 2067.494371] device bridge_slave_0 left promiscuous mode [ 2067.499888] bridge0: port 1(bridge_slave_0) entered disabled state [ 2067.555988] device veth1_macvtap left promiscuous mode [ 2067.561478] device veth0_macvtap left promiscuous mode [ 2067.567224] device veth1_vlan left promiscuous mode [ 2067.572413] device veth0_vlan left promiscuous mode [ 2072.348592] device hsr_slave_1 left promiscuous mode [ 2072.427205] device hsr_slave_0 left promiscuous mode [ 2072.493070] team0 (unregistering): Port device team_slave_1 removed [ 2072.506577] team0 (unregistering): Port device team_slave_0 removed [ 2072.518227] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2072.588450] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2072.649556] bond0 (unregistering): Released all slaves [ 2072.716723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2072.724271] team0: Port device team_slave_0 added [ 2072.730977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2072.738575] team0: Port device team_slave_1 added [ 2072.756687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2072.762971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2072.788689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2072.801265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2072.808065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2072.834538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2072.846072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2072.854007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2072.906277] device hsr_slave_0 entered promiscuous mode [ 2072.943742] device hsr_slave_1 entered promiscuous mode [ 2073.004410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2073.012008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2073.138828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2073.195362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2073.206527] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2073.218738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2073.227764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2073.236013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2073.247442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2073.254002] 8021q: adding VLAN 0 to HW filter on device team0 [ 2073.265105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2073.272484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2073.282021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2073.291009] bridge0: port 1(bridge_slave_0) entered blocking state [ 2073.297653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2073.312415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2073.320257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2073.331574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2073.340338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2073.352402] bridge0: port 2(bridge_slave_1) entered blocking state [ 2073.358902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2073.373532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2073.386095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2073.394056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2073.402409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2073.414700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2073.424832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2073.437143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2073.447000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2073.455639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2073.463087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2073.472738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2073.494297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2073.502666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2073.511875] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2073.519394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2073.540523] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2073.549334] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2073.558995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2073.567699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2073.581308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2073.652741] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2073.670440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2073.745414] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2073.753084] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2073.761056] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2073.775824] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2073.782582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2073.791411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2073.802402] device veth0_vlan entered promiscuous mode [ 2073.809818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2073.817681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2073.832447] device veth1_vlan entered promiscuous mode [ 2073.839823] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2073.851558] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2073.869321] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2073.882006] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2073.889942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2073.898934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2073.907225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2073.915516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2073.926444] device veth0_macvtap entered promiscuous mode [ 2073.932945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2073.945293] device veth1_macvtap entered promiscuous mode [ 2073.951734] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2073.962872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2073.976431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2073.986509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.996706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.006889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2074.016969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.028167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2074.035919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2074.042560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2074.050139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2074.057976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2074.066284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2074.078914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.088813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.098360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.108459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.119190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2074.126213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2074.133962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2074.142165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2074.236375] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2074.244633] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2074.252811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2074.259973] batman_adv: batadv0: Removing interface: batadv_slave_1 21:00:46 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:46 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x80ffffff]]}, 0x1ac) 21:00:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000005ec0)=ANY=[@ANYRES64=0x0], 0x8) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:46 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:46 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) 21:00:46 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:46 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x64114ed2cbc32e16, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x4, 0x7b0, 0x1d}, 0x2c) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x9b000000]]}, 0x1ac) 21:00:46 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:46 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 2075.183652] FAULT_INJECTION: forcing a failure. [ 2075.183652] name failslab, interval 1, probability 0, space 0, times 0 [ 2075.183673] CPU: 0 PID: 9456 Comm: syz-executor.2 Not tainted 4.19.99-syzkaller #0 [ 2075.183683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2075.183687] Call Trace: [ 2075.183717] dump_stack+0x197/0x210 [ 2075.183745] should_fail.cold+0xa/0x1b [ 2075.183765] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2075.183780] ? lock_downgrade+0x880/0x880 [ 2075.183802] __should_failslab+0x121/0x190 [ 2075.183818] should_failslab+0x9/0x14 [ 2075.183830] kmem_cache_alloc_trace+0x2cc/0x760 [ 2075.183842] ? kasan_check_write+0x14/0x20 [ 2075.183925] ? dev_uevent_filter+0xe0/0xe0 [ 2075.183941] kobject_uevent_env+0x22c/0x1170 [ 2075.183959] ? wait_for_completion+0x440/0x440 [ 2075.183981] kobject_uevent+0x20/0x30 [ 2075.183994] device_del+0x6f0/0xb70 [ 2075.184009] ? __device_link_del+0x3e0/0x3e0 [ 2075.184025] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2075.184038] ? kobject_put+0x8f/0x290 [ 2075.184052] device_destroy+0x98/0xe0 [ 2075.184066] ? root_device_unregister+0x80/0x80 [ 2075.184082] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 2075.184121] vcs_remove_sysfs+0x21/0x51 [ 2075.184157] vc_deallocate+0x14f/0x400 [ 2075.184179] ? con_install+0x410/0x410 [ 2075.184211] vt_disallocate_all+0x156/0x3e0 [ 2075.184230] ? pm_set_vt_switch+0x30/0x30 [ 2075.184248] ? avc_has_extended_perms+0x10f0/0x10f0 [ 2075.184284] ? cred_has_capability+0x193/0x320 [ 2075.184304] ? selinux_ipv4_output+0x50/0x50 [ 2075.184325] ? mark_held_locks+0x100/0x100 [ 2075.184347] ? __lock_acquire+0x6ee/0x49c0 [ 2075.184372] ? selinux_capable+0x36/0x40 [ 2075.184396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2075.184412] ? security_capable+0x95/0xc0 [ 2075.184432] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2075.184447] ? ns_capable_common+0x93/0x100 [ 2075.184466] vt_ioctl+0xc38/0x2530 [ 2075.184484] ? complete_change_console+0x3a0/0x3a0 [ 2075.184502] ? avc_has_extended_perms+0xa78/0x10f0 [ 2075.184529] ? avc_ss_reset+0x190/0x190 [ 2075.184546] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2075.184566] ? tty_jobctrl_ioctl+0x50/0xcd0 [ 2075.184581] ? complete_change_console+0x3a0/0x3a0 [ 2075.184600] tty_ioctl+0x7f3/0x1510 [ 2075.184619] ? tty_vhangup+0x30/0x30 [ 2075.184635] ? mark_held_locks+0x100/0x100 [ 2075.184650] ? proc_cwd_link+0x1d0/0x1d0 [ 2075.184675] ? __fget+0x340/0x540 [ 2075.184700] ? __might_sleep+0x95/0x190 [ 2075.184717] ? tty_vhangup+0x30/0x30 [ 2075.184741] do_vfs_ioctl+0xd5f/0x1380 [ 2075.184756] ? selinux_file_ioctl+0x46c/0x5d0 [ 2075.184771] ? selinux_file_ioctl+0x125/0x5d0 [ 2075.184789] ? ioctl_preallocate+0x210/0x210 [ 2075.184804] ? selinux_file_mprotect+0x620/0x620 [ 2075.184830] ? iterate_fd+0x360/0x360 [ 2075.184849] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2075.184867] ? fput+0x128/0x1a0 [ 2075.184891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2075.184910] ? security_file_ioctl+0x8d/0xc0 [ 2075.184932] ksys_ioctl+0xab/0xd0 [ 2075.184954] __x64_sys_ioctl+0x73/0xb0 [ 2075.184974] do_syscall_64+0xfd/0x620 [ 2075.184996] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2075.185008] RIP: 0033:0x45b349 [ 2075.185025] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2075.185034] RSP: 002b:00007f8109fddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2075.185050] RAX: ffffffffffffffda RBX: 00007f8109fde6d4 RCX: 000000000045b349 [ 2075.185059] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 2075.185069] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2075.185078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2075.185087] R13: 0000000000000660 R14: 00000000004c7e3a R15: 0000000000000000 21:00:47 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000a00), 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:00:47 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:47 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:47 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000100)=""/35, 0x5bd570fb1f4cc42c}], 0x5, &(0x7f0000000b40)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/53, 0x2f}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/100, 0x64}], 0x4, &(0x7f0000000880)=""/163, 0xa3}, 0xffffffff}], 0x2, 0x2040, &(0x7f00000009c0)={0x77359400}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:47 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:48 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 2076.911735] IPVS: ftp: loaded support on port[0] = 21 [ 2077.182612] chnl_net:caif_netlink_parms(): no params data found [ 2077.216115] bridge0: port 1(bridge_slave_0) entered blocking state [ 2077.222727] bridge0: port 1(bridge_slave_0) entered disabled state [ 2077.230588] device bridge_slave_0 entered promiscuous mode [ 2077.238582] bridge0: port 2(bridge_slave_1) entered blocking state [ 2077.245227] bridge0: port 2(bridge_slave_1) entered disabled state [ 2077.252400] device bridge_slave_1 entered promiscuous mode [ 2077.378889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2077.388526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2077.506823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2077.515099] team0: Port device team_slave_0 added [ 2077.520876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2077.528552] team0: Port device team_slave_1 added [ 2077.541435] device bridge_slave_1 left promiscuous mode [ 2077.547174] bridge0: port 2(bridge_slave_1) entered disabled state [ 2077.594007] device bridge_slave_0 left promiscuous mode [ 2077.599575] bridge0: port 1(bridge_slave_0) entered disabled state [ 2077.647204] device veth1_macvtap left promiscuous mode [ 2077.652571] device veth0_macvtap left promiscuous mode [ 2077.658274] device veth1_vlan left promiscuous mode [ 2077.663464] device veth0_vlan left promiscuous mode [ 2082.347359] device hsr_slave_1 left promiscuous mode [ 2082.396845] device hsr_slave_0 left promiscuous mode [ 2082.444319] team0 (unregistering): Port device team_slave_1 removed [ 2082.455465] team0 (unregistering): Port device team_slave_0 removed [ 2082.467353] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2082.517441] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2082.600989] bond0 (unregistering): Released all slaves [ 2082.654333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2082.661059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2082.686418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2082.699084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2082.705475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2082.730876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2082.742331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2082.750091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2082.806519] device hsr_slave_0 entered promiscuous mode [ 2082.863757] device hsr_slave_1 entered promiscuous mode [ 2082.944453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2082.952196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2083.039552] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2083.095057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2083.105875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2083.118660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2083.125869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2083.134515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2083.145561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2083.151712] 8021q: adding VLAN 0 to HW filter on device team0 [ 2083.163094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2083.171371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2083.180482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2083.189816] bridge0: port 1(bridge_slave_0) entered blocking state [ 2083.196359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2083.207820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2083.216027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2083.228435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2083.236870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2083.249091] bridge0: port 2(bridge_slave_1) entered blocking state [ 2083.255573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2083.269981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2083.277765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2083.301019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2083.312383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2083.330116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2083.337820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2083.349979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2083.362239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2083.370759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2083.379099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2083.387668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2083.405696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2083.414317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2083.424855] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2083.431129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2083.451746] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2083.460977] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2083.469931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2083.477956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2083.491617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2083.513995] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2083.527540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2083.612819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2083.620976] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2083.628979] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2083.641252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2083.650248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2083.658340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2083.668407] device veth0_vlan entered promiscuous mode [ 2083.682724] device veth1_vlan entered promiscuous mode [ 2083.706483] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2083.717794] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2083.725950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2083.734827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2083.745905] device veth0_macvtap entered promiscuous mode [ 2083.752365] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2083.766973] device veth1_macvtap entered promiscuous mode [ 2083.773898] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2083.790458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2083.801982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2083.816244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2083.829384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2083.839178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2083.850640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2083.861290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2083.868833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2083.876132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2083.883658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2083.890919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2083.898938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2083.911032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2083.921152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2083.930380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2083.941035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2083.952418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2083.959636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2083.966955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2083.975973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2084.013846] FAULT_INJECTION: forcing a failure. [ 2084.013846] name failslab, interval 1, probability 0, space 0, times 0 [ 2084.027658] CPU: 1 PID: 9488 Comm: syz-executor.0 Not tainted 4.19.99-syzkaller #0 [ 2084.035405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2084.045761] Call Trace: [ 2084.048395] dump_stack+0x197/0x210 [ 2084.052060] should_fail.cold+0xa/0x1b [ 2084.056023] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2084.061213] ? lock_downgrade+0x880/0x880 [ 2084.065382] __should_failslab+0x121/0x190 [ 2084.069719] should_failslab+0x9/0x14 [ 2084.073665] kmem_cache_alloc_trace+0x2cc/0x760 [ 2084.078360] __request_module+0x327/0xb84 [ 2084.082525] ? cred_has_capability+0x193/0x320 [ 2084.087126] ? tty_ldisc_get.part.0+0x125/0x180 [ 2084.091940] ? free_modprobe_argv+0xa0/0xa0 [ 2084.096319] ? get_ldops+0xb3/0x120 [ 2084.099967] ? find_held_lock+0x33/0x130 [ 2084.104516] ? get_ldops+0xb3/0x120 [ 2084.108172] ? selinux_capable+0x36/0x40 [ 2084.112250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2084.117802] ? security_capable+0x95/0xc0 [ 2084.122062] tty_ldisc_get.part.0+0x125/0x180 [ 2084.126586] tty_set_ldisc+0x58/0x690 [ 2084.130428] tty_ioctl+0x65e/0x1510 [ 2084.134095] ? tty_vhangup+0x30/0x30 [ 2084.137869] ? mark_held_locks+0x100/0x100 [ 2084.142231] ? proc_cwd_link+0x1d0/0x1d0 [ 2084.146313] ? __fget+0x340/0x540 [ 2084.149764] ? __might_sleep+0x95/0x190 [ 2084.153760] ? tty_vhangup+0x30/0x30 [ 2084.157483] do_vfs_ioctl+0xd5f/0x1380 [ 2084.161378] ? selinux_file_ioctl+0x46c/0x5d0 [ 2084.165894] ? selinux_file_ioctl+0x125/0x5d0 [ 2084.170502] ? ioctl_preallocate+0x210/0x210 [ 2084.174924] ? selinux_file_mprotect+0x620/0x620 [ 2084.179704] ? iterate_fd+0x360/0x360 [ 2084.183512] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2084.189083] ? fput+0x128/0x1a0 [ 2084.192378] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2084.197923] ? security_file_ioctl+0x8d/0xc0 [ 2084.202352] ksys_ioctl+0xab/0xd0 [ 2084.205823] __x64_sys_ioctl+0x73/0xb0 [ 2084.209782] do_syscall_64+0xfd/0x620 [ 2084.213607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2084.219051] RIP: 0033:0x45b349 [ 2084.222255] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2084.241324] RSP: 002b:00007f6562f29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2084.249087] RAX: ffffffffffffffda RBX: 00007f6562f2a6d4 RCX: 000000000045b349 [ 2084.256569] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 21:00:56 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) 21:00:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xac010000]]}, 0x1ac) 21:00:56 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 2084.263875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2084.271258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2084.278542] R13: 000000000000057e R14: 00000000004c6c35 R15: 0000000000000000 21:00:56 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 21:00:56 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xffff0000]]}, 0x1ac) 21:00:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) 21:00:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x2) 21:00:56 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xffffff80]]}, 0x1ac) 21:00:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000000)=0x18) 21:00:56 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21:00:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b2f) 21:00:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000000)=0x18) [ 2086.342058] IPVS: ftp: loaded support on port[0] = 21 [ 2086.525272] chnl_net:caif_netlink_parms(): no params data found [ 2086.559696] bridge0: port 1(bridge_slave_0) entered blocking state [ 2086.566284] bridge0: port 1(bridge_slave_0) entered disabled state [ 2086.574402] device bridge_slave_0 entered promiscuous mode [ 2086.586100] bridge0: port 2(bridge_slave_1) entered blocking state [ 2086.592966] bridge0: port 2(bridge_slave_1) entered disabled state [ 2086.604419] device bridge_slave_1 entered promiscuous mode [ 2086.744859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2086.754726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2086.775506] IPVS: ftp: loaded support on port[0] = 21 [ 2086.776588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2086.788422] team0: Port device team_slave_0 added [ 2086.795351] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2086.803364] team0: Port device team_slave_1 added [ 2086.933351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2086.939643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2086.966271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2086.979778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2086.986280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2087.012967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2087.024215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2087.147670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2087.195863] device hsr_slave_0 entered promiscuous mode [ 2087.243603] device hsr_slave_1 entered promiscuous mode [ 2087.307177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2087.428455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2087.615540] chnl_net:caif_netlink_parms(): no params data found [ 2087.640494] device bridge_slave_1 left promiscuous mode [ 2087.646279] bridge0: port 2(bridge_slave_1) entered disabled state [ 2087.684591] device bridge_slave_0 left promiscuous mode [ 2087.690213] bridge0: port 1(bridge_slave_0) entered disabled state [ 2087.737555] device bridge_slave_1 left promiscuous mode [ 2087.743305] bridge0: port 2(bridge_slave_1) entered disabled state [ 2087.794436] device bridge_slave_0 left promiscuous mode [ 2087.799949] bridge0: port 1(bridge_slave_0) entered disabled state [ 2087.859325] device veth1_macvtap left promiscuous mode [ 2087.864898] device veth0_macvtap left promiscuous mode [ 2087.870262] device veth1_vlan left promiscuous mode [ 2087.875410] device veth0_vlan left promiscuous mode [ 2087.880780] device veth1_macvtap left promiscuous mode [ 2087.886272] device veth0_macvtap left promiscuous mode [ 2087.891614] device veth1_vlan left promiscuous mode [ 2087.897040] device veth0_vlan left promiscuous mode [ 2092.948660] device hsr_slave_1 left promiscuous mode [ 2092.988512] device hsr_slave_0 left promiscuous mode [ 2093.061734] team0 (unregistering): Port device team_slave_1 removed [ 2093.072838] team0 (unregistering): Port device team_slave_0 removed [ 2093.083049] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2093.128939] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2093.209946] bond0 (unregistering): Released all slaves [ 2093.335385] device hsr_slave_1 left promiscuous mode [ 2093.388697] device hsr_slave_0 left promiscuous mode [ 2093.434906] team0 (unregistering): Port device team_slave_1 removed [ 2093.446898] team0 (unregistering): Port device team_slave_0 removed [ 2093.457278] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2093.499822] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2093.561769] bond0 (unregistering): Released all slaves [ 2093.637364] bridge0: port 1(bridge_slave_0) entered blocking state [ 2093.643941] bridge0: port 1(bridge_slave_0) entered disabled state [ 2093.651044] device bridge_slave_0 entered promiscuous mode [ 2093.658832] bridge0: port 2(bridge_slave_1) entered blocking state [ 2093.665478] bridge0: port 2(bridge_slave_1) entered disabled state [ 2093.672614] device bridge_slave_1 entered promiscuous mode [ 2093.695884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2093.706109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2093.722928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2093.738254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2093.745990] team0: Port device team_slave_0 added [ 2093.752757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2093.760724] team0: Port device team_slave_1 added [ 2093.778999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2093.785454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2093.810904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2093.822991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2093.829891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2093.856106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2093.867776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2093.878085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2093.986253] device hsr_slave_0 entered promiscuous mode [ 2094.023741] device hsr_slave_1 entered promiscuous mode [ 2094.078781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2094.143720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2094.181069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2094.192853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2094.211527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2094.227384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2094.235894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2094.252274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2094.258954] 8021q: adding VLAN 0 to HW filter on device team0 [ 2094.293614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2094.300806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2094.316510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2094.328315] bridge0: port 1(bridge_slave_0) entered blocking state [ 2094.334823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2094.356119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2094.373503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2094.381264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2094.394714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2094.402454] bridge0: port 2(bridge_slave_1) entered blocking state [ 2094.408855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2094.428712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2094.463782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2094.475983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2094.497268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2094.515062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2094.533887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2094.542580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2094.562666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2094.582214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2094.592918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2094.608974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2094.621865] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2094.635285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2094.650644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2094.659347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2094.683604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2094.695633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2094.706934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2094.725433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2094.731511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2094.791782] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2094.808795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2094.820331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2094.829262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2094.836907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2094.847875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2094.860984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2094.872785] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2094.883822] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2094.890043] 8021q: adding VLAN 0 to HW filter on device team0 [ 2094.898103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2094.914016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2094.925366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2094.938870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2094.947367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2094.957447] bridge0: port 1(bridge_slave_0) entered blocking state [ 2094.963913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2094.974200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2094.990785] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2094.998873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2095.007649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2095.016279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2095.024579] bridge0: port 2(bridge_slave_1) entered blocking state [ 2095.030970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2095.041245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2095.049475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2095.061567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2095.071922] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2095.080300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2095.089601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2095.098453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2095.110697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2095.118745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2095.129148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2095.137855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2095.148359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2095.155927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2095.164887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2095.176201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2095.185175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2095.193106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2095.205176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2095.214105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2095.221932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2095.238179] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2095.246546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2095.277401] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2095.286510] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2095.295185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2095.302053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2095.315443] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2095.323075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2095.330460] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2095.341503] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2095.350427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2095.358730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2095.370453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2095.381021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2095.393921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2095.400957] device veth0_vlan entered promiscuous mode [ 2095.430443] device veth1_vlan entered promiscuous mode [ 2095.440615] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2095.455607] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2095.468039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2095.484919] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2095.491564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2095.513002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2095.526559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2095.537595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2095.559170] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2095.579294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2095.589784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2095.601219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2095.615437] device veth0_macvtap entered promiscuous mode [ 2095.628074] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2095.641325] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2095.656076] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2095.666548] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2095.676798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2095.687175] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2095.695777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2095.704248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2095.714480] device veth0_vlan entered promiscuous mode [ 2095.729782] device veth1_macvtap entered promiscuous mode [ 2095.748251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2095.756262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2095.769727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2095.779837] device veth1_vlan entered promiscuous mode [ 2095.791395] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2095.800892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2095.814086] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2095.823444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2095.833467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.842711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2095.853272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.862552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2095.872694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.883667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2095.890830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2095.901150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2095.911168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.920369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2095.930416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.939731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2095.949801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.960245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2095.967247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2095.974122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2095.981496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2095.989084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2095.997154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2096.006228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2096.014721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2096.040673] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2096.068919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2096.079874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2096.088073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2096.098344] device veth0_macvtap entered promiscuous mode [ 2096.109804] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2096.119229] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2096.126216] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2096.134713] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2096.141465] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2096.343964] device veth1_macvtap entered promiscuous mode [ 2096.350386] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2096.377142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2096.388520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2096.402237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2096.412264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.422573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2096.433055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.442812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2096.452699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.463752] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2096.470785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2096.478706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2096.486646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2096.494371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2096.502797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2096.521584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2096.532000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.542405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2096.552760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.562654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2096.572528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2096.584378] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 21:01:08 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 2096.591385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2096.598507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2096.607453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2096.677922] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2096.689378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2096.702017] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2096.710576] batman_adv: batadv0: Removing interface: batadv_slave_1 21:01:09 executing program 5 (fault-call:20 fault-nth:0): socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x0) 21:01:09 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:01:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0xf0000000000000]]}, 0x1ac) 21:01:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b30) 21:01:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000000)=0x18) 21:01:09 executing program 4: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 2097.662035] FAULT_INJECTION: forcing a failure. [ 2097.662035] name failslab, interval 1, probability 0, space 0, times 0 [ 2097.662059] CPU: 0 PID: 9564 Comm: syz-executor.3 Not tainted 4.19.99-syzkaller #0 [ 2097.662069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2097.662077] Call Trace: [ 2097.662101] dump_stack+0x197/0x210 [ 2097.662127] should_fail.cold+0xa/0x1b [ 2097.662151] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2097.662171] ? lock_downgrade+0x880/0x880 [ 2097.662197] __should_failslab+0x121/0x190 [ 2097.662215] should_failslab+0x9/0x14 [ 2097.662231] kmem_cache_alloc_trace+0x2cc/0x760 [ 2097.662246] ? kasan_check_write+0x14/0x20 [ 2097.662269] ? dev_uevent_filter+0xe0/0xe0 [ 2097.662286] kobject_uevent_env+0x22c/0x1170 [ 2097.662305] ? wait_for_completion+0x440/0x440 [ 2097.662330] kobject_uevent+0x20/0x30 [ 2097.662346] device_del+0x6f0/0xb70 [ 2097.662366] ? __device_link_del+0x3e0/0x3e0 [ 2097.662386] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2097.662401] ? kobject_put+0x8f/0x290 [ 2097.662420] device_destroy+0x98/0xe0 [ 2097.662434] ? root_device_unregister+0x80/0x80 [ 2097.662453] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 2097.662472] vcs_remove_sysfs+0x21/0x51 [ 2097.662488] vc_deallocate+0x14f/0x400 [ 2097.662503] ? con_install+0x410/0x410 [ 2097.662539] vt_disallocate_all+0x156/0x3e0 [ 2097.662558] ? pm_set_vt_switch+0x30/0x30 [ 2097.662576] ? avc_has_extended_perms+0x10f0/0x10f0 [ 2097.662609] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2097.662624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2097.662642] ? cred_has_capability+0x193/0x320 [ 2097.662661] ? selinux_ipv4_output+0x50/0x50 [ 2097.662681] ? mark_held_locks+0x100/0x100 [ 2097.662701] ? __lock_acquire+0x6ee/0x49c0 [ 2097.662724] ? selinux_capable+0x36/0x40 [ 2097.662740] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2097.662756] ? security_capable+0x95/0xc0 [ 2097.662774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2097.662788] ? ns_capable_common+0x93/0x100 [ 2097.662806] vt_ioctl+0xc38/0x2530 [ 2097.662823] ? complete_change_console+0x3a0/0x3a0 [ 2097.662838] ? avc_has_extended_perms+0xa78/0x10f0 [ 2097.662861] ? avc_ss_reset+0x190/0x190 [ 2097.662876] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2097.662894] ? tty_jobctrl_ioctl+0x50/0xcd0 [ 2097.662908] ? complete_change_console+0x3a0/0x3a0 [ 2097.662926] tty_ioctl+0x7f3/0x1510 [ 2097.662945] ? tty_vhangup+0x30/0x30 [ 2097.662961] ? mark_held_locks+0x100/0x100 [ 2097.662977] ? proc_cwd_link+0x1d0/0x1d0 [ 2097.663001] ? __fget+0x340/0x540 [ 2097.663023] ? __might_sleep+0x95/0x190 [ 2097.663041] ? tty_vhangup+0x30/0x30 [ 2097.663060] do_vfs_ioctl+0xd5f/0x1380 [ 2097.663074] ? selinux_file_ioctl+0x46c/0x5d0 [ 2097.663087] ? selinux_file_ioctl+0x125/0x5d0 [ 2097.663103] ? ioctl_preallocate+0x210/0x210 [ 2097.663124] ? selinux_file_mprotect+0x620/0x620 [ 2097.663148] ? iterate_fd+0x360/0x360 [ 2097.663166] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2097.663182] ? fput+0x128/0x1a0 [ 2097.663202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2097.663217] ? security_file_ioctl+0x8d/0xc0 [ 2097.663234] ksys_ioctl+0xab/0xd0 [ 2097.663251] __x64_sys_ioctl+0x73/0xb0 [ 2097.663268] do_syscall_64+0xfd/0x620 [ 2097.663287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2097.663300] RIP: 0033:0x45b349 [ 2097.663318] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2097.663328] RSP: 002b:00007f80de1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2097.663343] RAX: ffffffffffffffda RBX: 00007f80de1b26d4 RCX: 000000000045b349 [ 2097.663352] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 2097.663361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2097.663370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2097.663379] R13: 0000000000000660 R14: 00000000004c7e3a R15: 0000000000000000 21:01:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000000)=0x18) 21:01:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b31) 21:01:10 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:01:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000000)=0x18) 21:01:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b32) [ 2098.658653] FAULT_INJECTION: forcing a failure. [ 2098.658653] name failslab, interval 1, probability 0, space 0, times 0 [ 2098.658672] CPU: 0 PID: 9583 Comm: syz-executor.3 Not tainted 4.19.99-syzkaller #0 [ 2098.658682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2098.658688] Call Trace: [ 2098.658712] dump_stack+0x197/0x210 [ 2098.658737] should_fail.cold+0xa/0x1b [ 2098.658759] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2098.658779] ? lock_downgrade+0x880/0x880 [ 2098.658805] __should_failslab+0x121/0x190 [ 2098.658822] should_failslab+0x9/0x14 [ 2098.658836] __kmalloc+0x2e2/0x750 [ 2098.658856] ? rcu_read_lock_sched_held+0x110/0x130 [ 2098.658874] ? kobject_get_path+0xc2/0x1a0 [ 2098.658894] kobject_get_path+0xc2/0x1a0 [ 2098.658916] kobject_uevent_env+0x251/0x1170 [ 2098.658933] ? wait_for_completion+0x440/0x440 [ 2098.658958] kobject_uevent+0x20/0x30 [ 2098.658975] device_del+0x6f0/0xb70 [ 2098.658995] ? __device_link_del+0x3e0/0x3e0 [ 2098.659014] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2098.659029] ? kobject_put+0x8f/0x290 [ 2098.659047] device_destroy+0x98/0xe0 [ 2098.659063] ? root_device_unregister+0x80/0x80 [ 2098.659082] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 2098.659103] vcs_remove_sysfs+0x21/0x51 [ 2098.659120] vc_deallocate+0x14f/0x400 [ 2098.659137] ? con_install+0x410/0x410 [ 2098.659161] vt_disallocate_all+0x156/0x3e0 [ 2098.659178] ? pm_set_vt_switch+0x30/0x30 [ 2098.659193] ? avc_has_extended_perms+0x10f0/0x10f0 [ 2098.659225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2098.659240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2098.659257] ? cred_has_capability+0x193/0x320 [ 2098.659276] ? selinux_ipv4_output+0x50/0x50 [ 2098.659298] ? mark_held_locks+0x100/0x100 21:01:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)={{}, "d25894016b5c84d64ae8dd12c95b367f842fda9a063992126dc3db23cf79d6b06b3f4ca86900cab3fbbf7274807e348ecfd7ba00829ec17fa1bc95ea03c76df1c38a1bf82d362d91da3633c24c57cd656b9bc66b0f7571e5b5f16ce604179a3831cc3a82a6966228c78cfb5e861e7d6b2d4464662c217215513f134211ac4f68bccf4363d900c17d019d87fd", [[0x0, 0x0, 0x100000000000000]]}, 0x1ac) [ 2098.659319] ? __lock_acquire+0x6ee/0x49c0 [ 2098.659342] ? selinux_capable+0x36/0x40 [ 2098.659359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2098.659374] ? security_capable+0x95/0xc0 [ 2098.659394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2098.659407] ? ns_capable_common+0x93/0x100 [ 2098.659426] vt_ioctl+0xc38/0x2530 [ 2098.659451] ? complete_change_console+0x3a0/0x3a0 [ 2098.659470] ? avc_has_extended_perms+0xa78/0x10f0 [ 2098.659502] ? avc_ss_reset+0x190/0x190 [ 2098.659517] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2098.659536] ? tty_jobctrl_ioctl+0x50/0xcd0 [ 2098.659552] ? complete_change_console+0x3a0/0x3a0 [ 2098.659568] tty_ioctl+0x7f3/0x1510 [ 2098.659590] ? tty_vhangup+0x30/0x30 [ 2098.659604] ? mark_held_locks+0x100/0x100 [ 2098.659618] ? proc_cwd_link+0x1d0/0x1d0 [ 2098.659638] ? __fget+0x340/0x540 [ 2098.659658] ? __might_sleep+0x95/0x190 [ 2098.659673] ? tty_vhangup+0x30/0x30 [ 2098.659689] do_vfs_ioctl+0xd5f/0x1380 [ 2098.659701] ? selinux_file_ioctl+0x46c/0x5d0 [ 2098.659714] ? selinux_file_ioctl+0x125/0x5d0 [ 2098.659728] ? ioctl_preallocate+0x210/0x210 [ 2098.659741] ? selinux_file_mprotect+0x620/0x620 [ 2098.659761] ? iterate_fd+0x360/0x360 [ 2098.659776] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2098.659789] ? fput+0x128/0x1a0 [ 2098.659808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2098.659823] ? security_file_ioctl+0x8d/0xc0 [ 2098.659840] ksys_ioctl+0xab/0xd0 [ 2098.659858] __x64_sys_ioctl+0x73/0xb0 [ 2098.659876] do_syscall_64+0xfd/0x620 [ 2098.659894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2098.659906] RIP: 0033:0x45b349 [ 2098.659922] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2098.659931] RSP: 002b:00007f80de1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2098.659946] RAX: ffffffffffffffda RBX: 00007f80de1b26d4 RCX: 000000000045b349 [ 2098.659995] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 21:01:10 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x0) [ 2098.660004] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2098.660010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2098.660015] R13: 0000000000000660 R14: 00000000004c7e3a R15: 0000000000000001 21:01:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000000)=0x18) 21:01:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b33) 21:01:11 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:01:11 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mq_getsetattr(r6, &(0x7f0000000240)={0x1, 0x80000000, 0xff, 0x9}, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x0) [ 2099.413704] FAULT_INJECTION: forcing a failure. [ 2099.413704] name failslab, interval 1, probability 0, space 0, times 0 [ 2099.413918] CPU: 1 PID: 9603 Comm: syz-executor.3 Not tainted 4.19.99-syzkaller #0 [ 2099.413928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2099.413934] Call Trace: [ 2099.413956] dump_stack+0x197/0x210 [ 2099.413984] should_fail.cold+0xa/0x1b [ 2099.414007] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2099.414028] ? lock_downgrade+0x880/0x880 [ 2099.414054] __should_failslab+0x121/0x190 [ 2099.414073] should_failslab+0x9/0x14 [ 2099.414088] kmem_cache_alloc_node+0x26c/0x710 [ 2099.414105] ? find_held_lock+0x35/0x130 [ 2099.414131] __alloc_skb+0xd5/0x5f0 [ 2099.414150] ? skb_trim+0x190/0x190 [ 2099.414167] ? kasan_check_read+0x11/0x20 [ 2099.414190] alloc_uevent_skb+0x86/0x220 [ 2099.414210] kobject_uevent_env+0x8fb/0x1170 [ 2099.414228] ? wait_for_completion+0x440/0x440 [ 2099.414252] kobject_uevent+0x20/0x30 [ 2099.414268] device_del+0x6f0/0xb70 [ 2099.414287] ? __device_link_del+0x3e0/0x3e0 [ 2099.414307] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2099.414322] ? kobject_put+0x8f/0x290 [ 2099.414339] device_destroy+0x98/0xe0 [ 2099.414353] ? root_device_unregister+0x80/0x80 [ 2099.414372] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 2099.414392] vcs_remove_sysfs+0x21/0x51 [ 2099.414410] vc_deallocate+0x14f/0x400 [ 2099.414427] ? con_install+0x410/0x410 [ 2099.414451] vt_disallocate_all+0x156/0x3e0 [ 2099.414467] ? pm_set_vt_switch+0x30/0x30 [ 2099.414484] ? avc_has_extended_perms+0x10f0/0x10f0 [ 2099.414514] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2099.414529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2099.414546] ? cred_has_capability+0x193/0x320 [ 2099.414566] ? selinux_ipv4_output+0x50/0x50 [ 2099.414587] ? mark_held_locks+0x100/0x100 [ 2099.414608] ? __lock_acquire+0x6ee/0x49c0 [ 2099.414630] ? selinux_capable+0x36/0x40 [ 2099.414648] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2099.414665] ? security_capable+0x95/0xc0 [ 2099.414683] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2099.414697] ? ns_capable_common+0x93/0x100 [ 2099.414715] vt_ioctl+0xc38/0x2530 [ 2099.414732] ? complete_change_console+0x3a0/0x3a0 [ 2099.414748] ? avc_has_extended_perms+0xa78/0x10f0 [ 2099.414773] ? avc_ss_reset+0x190/0x190 [ 2099.414788] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2099.414805] ? tty_jobctrl_ioctl+0x50/0xcd0 [ 2099.414827] ? complete_change_console+0x3a0/0x3a0 [ 2099.414853] tty_ioctl+0x7f3/0x1510 [ 2099.414874] ? tty_vhangup+0x30/0x30 [ 2099.414890] ? mark_held_locks+0x100/0x100 [ 2099.414908] ? proc_cwd_link+0x1d0/0x1d0 [ 2099.414933] ? __fget+0x340/0x540 [ 2099.414960] ? __might_sleep+0x95/0x190 [ 2099.414977] ? tty_vhangup+0x30/0x30 [ 2099.414995] do_vfs_ioctl+0xd5f/0x1380 [ 2099.415010] ? selinux_file_ioctl+0x46c/0x5d0 [ 2099.415024] ? selinux_file_ioctl+0x125/0x5d0 [ 2099.415041] ? ioctl_preallocate+0x210/0x210 [ 2099.415055] ? selinux_file_mprotect+0x620/0x620 [ 2099.415077] ? iterate_fd+0x360/0x360 [ 2099.415093] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2099.415109] ? fput+0x128/0x1a0 [ 2099.415130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2099.415146] ? security_file_ioctl+0x8d/0xc0 [ 2099.415165] ksys_ioctl+0xab/0xd0 [ 2099.415185] __x64_sys_ioctl+0x73/0xb0 [ 2099.415204] do_syscall_64+0xfd/0x620 [ 2099.415224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2099.415237] RIP: 0033:0x45b349 [ 2099.415254] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2099.415263] RSP: 002b:00007f80de1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2099.415278] RAX: ffffffffffffffda RBX: 00007f80de1b26d4 RCX: 000000000045b349 [ 2099.415287] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 2099.415296] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2099.415305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2099.415314] R13: 0000000000000660 R14: 00000000004c7e3a R15: 0000000000000002 [ 2099.729962] IPVS: ftp: loaded support on port[0] = 21 [ 2100.027916] ================================================================== [ 2100.027955] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 2100.027967] Write of size 8 at addr ffff888054eab548 by task syz-executor.2/9604 [ 2100.027971] [ 2100.027987] CPU: 0 PID: 9604 Comm: syz-executor.2 Not tainted 4.19.99-syzkaller #0 [ 2100.027995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2100.027999] Call Trace: [ 2100.028016] dump_stack+0x197/0x210 [ 2100.028035] ? con_shutdown+0x85/0x90 [ 2100.028053] print_address_description.cold+0x7c/0x20d [ 2100.028070] ? con_shutdown+0x85/0x90 [ 2100.028084] kasan_report.cold+0x8c/0x2ba [ 2100.028101] ? set_palette+0x1c0/0x1c0 [ 2100.028118] __asan_report_store8_noabort+0x17/0x20 [ 2100.028133] con_shutdown+0x85/0x90 [ 2100.028149] release_tty+0xe4/0x4d0 [ 2100.028165] tty_release_struct+0x3c/0x50 [ 2100.028180] tty_release+0xbcb/0xe90 [ 2100.028200] ? tty_release_struct+0x50/0x50 [ 2100.028215] __fput+0x2dd/0x8b0 [ 2100.028232] ____fput+0x16/0x20 [ 2100.028245] task_work_run+0x145/0x1c0 [ 2100.028264] exit_to_usermode_loop+0x273/0x2c0 [ 2100.028280] do_syscall_64+0x53d/0x620 [ 2100.028300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2100.028311] RIP: 0033:0x414ee1 [ 2100.028326] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2100.028334] RSP: 002b:00007ffe7ee18e40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2100.028347] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414ee1 [ 2100.028355] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 2100.028363] RBP: 0000000000000000 R08: 00000000007600c0 R09: ffffffffffffffff [ 2100.028371] R10: 00007ffe7ee18f10 R11: 0000000000000293 R12: 000000000075bf20 [ 2100.028379] R13: 0000000000000002 R14: 00000000007600c8 R15: 000000000075bf2c [ 2100.028395] [ 2100.028402] Allocated by task 9588: [ 2100.028415] save_stack+0x45/0xd0 [ 2100.028426] kasan_kmalloc+0xce/0xf0 [ 2100.028438] kmem_cache_alloc_trace+0x152/0x760 [ 2100.028450] vc_allocate+0x1f5/0x760 [ 2100.028462] con_install+0x52/0x410 [ 2100.028473] tty_init_dev+0xf7/0x460 [ 2100.028484] tty_open+0x4bf/0xb70 [ 2100.028494] chrdev_open+0x245/0x6b0 [ 2100.028505] do_dentry_open+0x4c3/0x1210 [ 2100.028516] vfs_open+0xa0/0xd0 [ 2100.028527] path_openat+0x10d7/0x45e0 [ 2100.028538] do_filp_open+0x1a1/0x280 [ 2100.028550] do_sys_open+0x3fe/0x550 [ 2100.028561] __x64_sys_open+0x7e/0xc0 [ 2100.028573] do_syscall_64+0xfd/0x620 [ 2100.028591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2100.028595] [ 2100.028600] Freed by task 9603: [ 2100.028611] save_stack+0x45/0xd0 [ 2100.028622] __kasan_slab_free+0x102/0x150 [ 2100.028633] kasan_slab_free+0xe/0x10 [ 2100.028642] kfree+0xcf/0x220 [ 2100.028652] vt_disallocate_all+0x2bd/0x3e0 [ 2100.028661] vt_ioctl+0xc38/0x2530 [ 2100.028671] tty_ioctl+0x7f3/0x1510 [ 2100.028682] do_vfs_ioctl+0xd5f/0x1380 [ 2100.028692] ksys_ioctl+0xab/0xd0 [ 2100.028703] __x64_sys_ioctl+0x73/0xb0 [ 2100.028715] do_syscall_64+0xfd/0x620 [ 2100.028728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2100.028730] [ 2100.028740] The buggy address belongs to the object at ffff888054eab440 [ 2100.028740] which belongs to the cache kmalloc-2048 of size 2048 [ 2100.028750] The buggy address is located 264 bytes inside of [ 2100.028750] 2048-byte region [ffff888054eab440, ffff888054eabc40) [ 2100.028755] The buggy address belongs to the page: [ 2100.028767] page:ffffea000153aa80 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0xffff888054eaa340 compound_mapcount: 0 [ 2100.028781] flags: 0xfffe0000008100(slab|head) [ 2100.028798] raw: 00fffe0000008100 ffffea0001601888 ffffea00014d7c08 ffff88812c31cc40 [ 2100.028813] raw: ffff888054eaa340 ffff888054eaa340 0000000100000002 0000000000000000 [ 2100.028819] page dumped because: kasan: bad access detected [ 2100.028822] [ 2100.028826] Memory state around the buggy address: [ 2100.028836] ffff888054eab400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2100.028852] ffff888054eab480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2100.028862] >ffff888054eab500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2100.028867] ^ [ 2100.028877] ffff888054eab580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2100.028887] ffff888054eab600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2100.028892] ================================================================== [ 2100.028896] Disabling lock debugging due to kernel taint [ 2100.028923] Kernel panic - not syncing: panic_on_warn set ... [ 2100.028923] [ 2100.028936] CPU: 0 PID: 9604 Comm: syz-executor.2 Tainted: G B 4.19.99-syzkaller #0 [ 2100.028942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2100.028946] Call Trace: [ 2100.028959] dump_stack+0x197/0x210 [ 2100.028973] ? con_shutdown+0x85/0x90 [ 2100.028983] panic+0x26a/0x50e [ 2100.028993] ? __warn_printk+0xf3/0xf3 [ 2100.029003] ? retint_kernel+0x2d/0x2d [ 2100.029020] ? trace_hardirqs_on+0x5e/0x220 [ 2100.029034] ? con_shutdown+0x85/0x90 [ 2100.029046] kasan_end_report+0x47/0x4f [ 2100.029059] kasan_report.cold+0xa9/0x2ba [ 2100.029072] ? set_palette+0x1c0/0x1c0 [ 2100.029086] __asan_report_store8_noabort+0x17/0x20 [ 2100.029098] con_shutdown+0x85/0x90 [ 2100.029109] release_tty+0xe4/0x4d0 [ 2100.029122] tty_release_struct+0x3c/0x50 [ 2100.029134] tty_release+0xbcb/0xe90 [ 2100.029150] ? tty_release_struct+0x50/0x50 [ 2100.029161] __fput+0x2dd/0x8b0 [ 2100.029177] ____fput+0x16/0x20 [ 2100.029188] task_work_run+0x145/0x1c0 [ 2100.029204] exit_to_usermode_loop+0x273/0x2c0 [ 2100.029219] do_syscall_64+0x53d/0x620 [ 2100.029233] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2100.029241] RIP: 0033:0x414ee1 [ 2100.029253] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2100.029260] RSP: 002b:00007ffe7ee18e40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2100.029270] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414ee1 [ 2100.029276] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 2100.029283] RBP: 0000000000000000 R08: 00000000007600c0 R09: ffffffffffffffff [ 2100.029290] R10: 00007ffe7ee18f10 R11: 0000000000000293 R12: 000000000075bf20 [ 2100.029313] R13: 0000000000000002 R14: 00000000007600c8 R15: 000000000075bf2c [ 2100.031056] Kernel Offset: disabled [ 2100.648094] Rebooting in 86400 seconds..