0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:23:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:23:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:23:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) 03:23:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) 03:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) 03:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(0x0, 0x0, 0x20) 03:23:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) [ 567.240896] IPVS: ftp: loaded support on port[0] = 21 [ 568.075233] IPVS: ftp: loaded support on port[0] = 21 [ 568.155751] chnl_net:caif_netlink_parms(): no params data found [ 568.258200] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.265005] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.272740] device bridge_slave_0 entered promiscuous mode [ 568.297108] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.304059] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.311883] device bridge_slave_1 entered promiscuous mode [ 568.335923] chnl_net:caif_netlink_parms(): no params data found [ 568.357339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 568.373691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 568.405713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 568.413564] team0: Port device team_slave_0 added [ 568.427077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 568.434774] team0: Port device team_slave_1 added [ 568.453875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 568.460373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.485901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 568.508825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 568.516106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.541927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 568.556530] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.563466] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.574485] device bridge_slave_0 entered promiscuous mode [ 568.581347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 568.588650] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.595264] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.602366] device bridge_slave_1 entered promiscuous mode [ 568.608860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 568.672541] device hsr_slave_0 entered promiscuous mode [ 568.710404] device hsr_slave_1 entered promiscuous mode [ 568.755997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 568.770447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 568.778468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 568.794670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 568.830427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 568.837808] team0: Port device team_slave_0 added [ 568.844190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 568.852709] team0: Port device team_slave_1 added [ 568.888113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 568.894797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.924659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 568.938689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 568.948602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.974383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 568.991216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 569.001901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 569.064024] device hsr_slave_0 entered promiscuous mode [ 569.100497] device hsr_slave_1 entered promiscuous mode [ 569.151022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 569.158584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 569.220599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 569.229105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 569.236130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 569.244913] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 569.252140] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 569.259786] device bridge_slave_1 left promiscuous mode [ 569.265594] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.310779] device bridge_slave_0 left promiscuous mode [ 569.316523] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.372415] device veth1_macvtap left promiscuous mode [ 569.377776] device veth0_macvtap left promiscuous mode [ 569.383443] device veth1_vlan left promiscuous mode [ 569.388510] device veth0_vlan left promiscuous mode [ 569.513213] device hsr_slave_1 left promiscuous mode [ 569.553868] device hsr_slave_0 left promiscuous mode [ 569.597813] team0 (unregistering): Port device team_slave_1 removed [ 569.608895] team0 (unregistering): Port device team_slave_0 removed [ 569.618616] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 569.664609] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 569.732331] bond0 (unregistering): Released all slaves [ 569.810353] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 569.860010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 569.869048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 569.877826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 569.888864] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 569.897491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 569.904144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 569.911708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 569.920747] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 569.926999] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.935592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 569.942691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 569.949689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 569.959798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 569.968144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 569.977010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 569.985072] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.991500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 569.998703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 570.008274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 570.015277] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.024137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 570.090184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 570.098148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 570.106439] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.112968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.122289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 570.136728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 570.145172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 570.159968] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.166427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.181523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 570.188491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 570.196205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 570.206126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 570.219139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 570.228382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 570.244795] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.251231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.266728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 570.283854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 570.293890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 570.308696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 570.330721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 570.338692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 570.346717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 570.355149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 570.366303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 570.378125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 570.389514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 570.406711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 570.419109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 570.435933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 570.446560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 570.455260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 570.463097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 570.471288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 570.478970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 570.490321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 570.500901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 570.511735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 570.517865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 570.526091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 570.536586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 570.545092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 570.553331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 570.564410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 570.578807] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 570.586503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 570.594224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 570.602250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 570.613463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 570.622131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 570.631055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 570.638769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 570.647675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 570.654783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.664684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 570.675682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 570.687003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 570.706467] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 570.719298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 570.726370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 570.739960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.761175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 570.938577] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 570.973508] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 570.985035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 571.000621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 571.011423] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 571.023387] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 571.031287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 571.039227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 571.092322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 571.099486] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 571.107580] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 571.118556] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 571.126609] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 571.134416] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 571.142112] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 571.148416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 571.156566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 571.166910] device veth0_vlan entered promiscuous mode [ 571.176711] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 571.191279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.198355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 571.207674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 571.215164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 571.224007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.231136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 571.240591] device veth0_vlan entered promiscuous mode [ 571.248652] device veth1_vlan entered promiscuous mode [ 571.261753] device veth1_vlan entered promiscuous mode [ 571.284405] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 571.299801] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 571.308485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 571.319258] device veth0_macvtap entered promiscuous mode [ 571.325805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 571.334088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 571.342820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 571.353779] device veth1_macvtap entered promiscuous mode [ 571.359926] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 571.369398] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 571.377474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 571.386095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 571.393503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 571.405679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 571.417569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 571.432502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 571.441990] device veth0_macvtap entered promiscuous mode [ 571.448228] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 571.461428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.472026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.481667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.491445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.500676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.510612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.519817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.530311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.539906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.549880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.559746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.569717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.580971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 571.588177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 571.598335] device veth1_macvtap entered promiscuous mode [ 571.604739] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 571.612413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 571.620766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 571.627887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 571.635993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 571.645862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.656382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.665855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.676185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.685946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.695783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.705718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.715960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.725450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.735713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.745083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.755226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.765777] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 571.773018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 571.792487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 571.809055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 571.817898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 571.838084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 571.849995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.874461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.884218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.894050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.903266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.913409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.922778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.933029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.942882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.953358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.962731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.972561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.981888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 571.992201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.002878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 572.009964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 572.022269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 572.030913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 572.041093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.051498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.061273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.072518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.082509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.092288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.101655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.111527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.121032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.130833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.140231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.150435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.159563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 572.169353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.179513] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 572.186779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 572.195336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 572.203835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:23:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) 03:23:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(0x0, 0x0, 0x20) 03:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:23:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:23:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:23:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) 03:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 574.462386] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 574.487457] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 574.554916] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 574.596828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 574.622026] device bridge_slave_1 left promiscuous mode [ 574.673514] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.765646] device bridge_slave_0 left promiscuous mode [ 574.771375] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.857786] device veth1_macvtap left promiscuous mode [ 574.868050] device veth0_macvtap left promiscuous mode [ 574.886816] device veth1_vlan left promiscuous mode [ 574.904538] device veth0_vlan left promiscuous mode [ 575.822580] device hsr_slave_1 left promiscuous mode [ 575.874707] device hsr_slave_0 left promiscuous mode [ 575.998328] team0 (unregistering): Port device team_slave_1 removed [ 576.095720] team0 (unregistering): Port device team_slave_0 removed [ 576.140371] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 576.194933] bond0 (unregistering): Releasing backup interface bond_slave_0 03:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x40800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r4, 0x7002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}], 0x1) [ 576.252919] bond0 (unregistering): Released all slaves 03:23:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:23:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:23:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 579.721324] IPVS: ftp: loaded support on port[0] = 21 [ 580.541578] IPVS: ftp: loaded support on port[0] = 21 [ 580.552067] chnl_net:caif_netlink_parms(): no params data found [ 580.644953] bridge0: port 1(bridge_slave_0) entered blocking state [ 580.653807] bridge0: port 1(bridge_slave_0) entered disabled state [ 580.661968] device bridge_slave_0 entered promiscuous mode [ 580.668990] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.675614] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.683182] device bridge_slave_1 entered promiscuous mode [ 580.761886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 580.776300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 580.784048] chnl_net:caif_netlink_parms(): no params data found [ 580.814469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 580.822314] team0: Port device team_slave_0 added [ 580.832307] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 580.839747] team0: Port device team_slave_1 added [ 580.866340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 580.874140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 580.900507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 580.911902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 580.918208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 580.943886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 580.956702] NOHZ: local_softirq_pending 08 [ 580.961578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 580.969593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 581.022637] device hsr_slave_0 entered promiscuous mode [ 581.060421] device hsr_slave_1 entered promiscuous mode [ 581.116973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 581.127747] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.134419] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.141783] device bridge_slave_0 entered promiscuous mode [ 581.148483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 581.169390] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.175908] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.183039] device bridge_slave_1 entered promiscuous mode [ 581.219250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 581.229638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 581.264130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 581.273030] team0: Port device team_slave_0 added [ 581.287490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 581.294803] team0: Port device team_slave_1 added [ 581.327129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 581.333652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.359616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 581.373677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 581.380806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.406285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 581.417087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 581.428733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 581.484118] device hsr_slave_0 entered promiscuous mode [ 581.520473] device hsr_slave_1 entered promiscuous mode [ 581.565736] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.572152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 581.578788] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.585334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 581.595824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 581.603068] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.609918] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.619287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 581.682336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 581.689299] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 581.698382] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 581.705392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 581.713501] device bridge_slave_1 left promiscuous mode [ 581.719064] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.760751] device bridge_slave_0 left promiscuous mode [ 581.766287] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.814113] device veth1_macvtap left promiscuous mode [ 581.819531] device veth0_macvtap left promiscuous mode [ 581.824966] device veth1_vlan left promiscuous mode [ 581.830509] device veth0_vlan left promiscuous mode [ 581.964100] device hsr_slave_1 left promiscuous mode [ 582.002763] device hsr_slave_0 left promiscuous mode [ 582.047160] team0 (unregistering): Port device team_slave_1 removed [ 582.058774] team0 (unregistering): Port device team_slave_0 removed [ 582.068667] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 582.103601] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 582.178958] bond0 (unregistering): Released all slaves [ 582.265000] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 582.284425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.294164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 582.304688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 582.312402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 582.319353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 582.340592] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 582.346874] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.361262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 582.368928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 582.380721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 582.388784] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.395183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.404895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 582.414925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 582.423470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 582.431312] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.437786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.447647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 582.457506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.464179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 582.522841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 582.530466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 582.542355] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 582.559209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 582.567192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 582.582486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 582.596066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 582.606796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 582.614877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 582.622760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 582.629719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 582.637080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 582.645431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 582.656285] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 582.663358] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.672108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 582.681736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 582.689588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 582.700471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 582.708706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 582.716899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 582.725741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 582.734210] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.740735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.749803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 582.762396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 582.777533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 582.784695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 582.795203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 582.803965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 582.811784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 582.819661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 582.829587] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.836152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.856674] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 582.878523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 582.886485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 582.896534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 582.905963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 582.914876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 582.927653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 582.935630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 582.956210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 582.965780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 582.985497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 582.995146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 583.018407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 583.033984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 583.047759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 583.068450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 583.085172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 583.095544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 583.112487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 583.131435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 583.153869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 583.171496] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 583.177789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 583.191655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 583.199292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 583.224539] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 583.245778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 583.265099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 583.276237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 583.289045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 583.344751] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 583.356356] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 583.363977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 583.372660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 583.455343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 583.467281] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 583.476516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 583.484732] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 583.503171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 583.521457] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 583.530602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 583.538620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 583.554311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 583.563791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 583.571725] device veth0_vlan entered promiscuous mode [ 583.580506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 583.587472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 583.597900] device veth1_vlan entered promiscuous mode [ 583.605943] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 583.619244] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 583.626419] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 583.634503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 583.649242] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 583.660601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 583.668485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 583.677357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 583.686603] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 583.695000] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 583.702369] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 583.711474] device veth0_macvtap entered promiscuous mode [ 583.717753] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 583.734497] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 583.745753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 583.757035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 583.772433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 583.783548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 583.791248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 583.800358] device veth0_vlan entered promiscuous mode [ 583.806532] device veth1_macvtap entered promiscuous mode [ 583.813622] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 583.824929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 583.835943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 583.846069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.856520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.866524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.876496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.885822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.895726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.904944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.915081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.924458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.934333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.943524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 583.953311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.963610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 583.970940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 583.980809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 583.988120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 583.996435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 584.007402] device veth1_vlan entered promiscuous mode [ 584.013937] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 584.024121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.034323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.043732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.053610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.062755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.073721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.083838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.093608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.103091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.113021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.122220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.131999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.142662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 584.149934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 584.160285] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 584.167439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 584.174897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 584.182550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 584.190911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 584.209878] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 584.220863] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 584.227953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 584.236642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 584.248617] device veth0_macvtap entered promiscuous mode [ 584.255635] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 584.265159] device veth1_macvtap entered promiscuous mode [ 584.275980] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 584.287558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 584.298682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 584.308604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.318764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.328590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.338434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.347753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.357587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.366834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.376853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.386317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.396392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.405686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.415917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.425152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 584.435055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.446267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 584.453861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 584.464473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 584.472265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 584.479713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 584.488161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 584.500369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.510459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.519929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.530604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.539731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.549540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.559042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.568981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.578155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.587986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.597557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.607330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.616519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 584.626356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.636559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 584.643822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 584.652082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 584.660837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:08 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5437, 0x0) tkill(r0, 0x2b) 03:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 584.843177] ptrace attach of "/root/syz-executor.1"[17159] was attempted by "/root/syz-executor.1"[17160] 03:24:09 executing program 1: 03:24:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:09 executing program 1: 03:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:09 executing program 1: [ 585.892306] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 585.908133] batman_adv: batadv0: Removing interface: batadv_slave_0 03:24:09 executing program 1: 03:24:09 executing program 1: 03:24:09 executing program 1: [ 585.989671] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 586.027908] batman_adv: batadv0: Removing interface: batadv_slave_1 03:24:09 executing program 1: [ 586.049134] device bridge_slave_1 left promiscuous mode [ 586.069252] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.153397] device bridge_slave_0 left promiscuous mode [ 586.158944] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.244398] device veth1_macvtap left promiscuous mode [ 586.249813] device veth0_macvtap left promiscuous mode [ 586.296099] device veth1_vlan left promiscuous mode [ 586.322933] device veth0_vlan left promiscuous mode [ 587.175315] device hsr_slave_1 left promiscuous mode [ 587.255154] device hsr_slave_0 left promiscuous mode [ 587.382685] team0 (unregistering): Port device team_slave_1 removed [ 587.484817] team0 (unregistering): Port device team_slave_0 removed [ 587.560519] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 587.667094] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 587.805894] bond0 (unregistering): Released all slaves 03:24:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:24:11 executing program 1: [ 590.151534] IPVS: ftp: loaded support on port[0] = 21 [ 590.982234] chnl_net:caif_netlink_parms(): no params data found [ 591.037779] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.044632] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.052040] device bridge_slave_0 entered promiscuous mode [ 591.059155] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.065808] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.072988] device bridge_slave_1 entered promiscuous mode [ 591.097447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 591.106742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 591.126516] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 591.134357] team0: Port device team_slave_0 added [ 591.144400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 591.151976] team0: Port device team_slave_1 added [ 591.167911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 591.174966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 591.200560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 591.216085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 591.224921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 591.250667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 591.261516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 591.269161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 591.334035] device hsr_slave_0 entered promiscuous mode [ 591.380498] device hsr_slave_1 entered promiscuous mode [ 591.426437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 591.433706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 591.503286] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.509701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.517120] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.523548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.562057] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 591.568198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 591.577169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 591.591311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 591.598379] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.605685] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.615863] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 591.622542] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.634464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 591.643208] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.649619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.662295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 591.670457] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.676825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.696348] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 591.706264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 591.717354] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 591.725209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 591.733084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 591.740891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 591.748605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 591.758296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 591.765109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 591.773744] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 591.780834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 591.788591] device bridge_slave_1 left promiscuous mode [ 591.794974] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.851083] device bridge_slave_0 left promiscuous mode [ 591.856861] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.902210] device veth1_macvtap left promiscuous mode [ 591.907691] device veth0_macvtap left promiscuous mode [ 591.913311] device veth1_vlan left promiscuous mode [ 591.918377] device veth0_vlan left promiscuous mode [ 592.032576] device hsr_slave_1 left promiscuous mode [ 592.084061] device hsr_slave_0 left promiscuous mode [ 592.139369] team0 (unregistering): Port device team_slave_1 removed [ 592.149618] team0 (unregistering): Port device team_slave_0 removed [ 592.159149] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 592.203776] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 592.273547] bond0 (unregistering): Released all slaves [ 592.323242] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 592.334141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 592.341169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 592.356550] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 592.366021] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 592.373024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 592.379803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 592.391426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 592.494603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 592.508186] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 592.521085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 592.529891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 592.581163] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 592.592166] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 592.592667] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 592.610621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 592.617446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 592.625684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 592.635233] device veth0_vlan entered promiscuous mode [ 592.643392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 592.651088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 592.662520] device veth1_vlan entered promiscuous mode [ 592.669170] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 592.685797] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 592.706539] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 592.723997] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 592.737565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 592.745954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 592.759261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 592.767447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 592.783245] device veth0_macvtap entered promiscuous mode [ 592.789564] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 592.807398] device veth1_macvtap entered promiscuous mode [ 592.816106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 592.833550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 592.849413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 592.865962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 592.884465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.894769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 592.909451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.924946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 592.935533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.949745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 592.960685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.974824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 592.985720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.999987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 593.010899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.026116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 593.035984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 593.051954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 593.059762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 593.072920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 593.084163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 593.097273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.116172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.128837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.142081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.154513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.167321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.179791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.192340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.204679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.217470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.228428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 593.240172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.250453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 593.257589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 593.265413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 593.274563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:17 executing program 4: 03:24:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:17 executing program 1: 03:24:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:18 executing program 1: 03:24:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="2db2444c0cd03fadf6daeee7071347ad618802b4fe", 0x15, 0x20000000, 0x0, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(0x0, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000003c0)=""/15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) shmctl$SHM_LOCK(0x0, 0xb) 03:24:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d054ab5a7137cbfe375671b8206eac74607569f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae693d6a0fc78f284d1393f09743ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa114c13dbc2ffc03d11fef924ec3608f500000000000000e35876adf33b408694a803cf484a8c1daead95121cb613694b05000000653dc4ee32db1e00000000e2b576eadfcfb9460f486ac5bc"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:24:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 594.765735] selinux_nlmsg_perm: 5 callbacks suppressed [ 594.765745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 03:24:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 594.868666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 594.895068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 594.918156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 594.937359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 594.972741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 594.986791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 595.001301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 595.013896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 595.026981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17269 comm=syz-executor.1 [ 595.474215] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.495142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.506158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.513216] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.527345] device bridge_slave_1 left promiscuous mode [ 595.533274] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.591336] device bridge_slave_0 left promiscuous mode [ 595.597002] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.653545] device veth1_macvtap left promiscuous mode [ 595.659046] device veth0_macvtap left promiscuous mode [ 595.664947] device veth1_vlan left promiscuous mode [ 595.670198] device veth0_vlan left promiscuous mode [ 595.773653] device hsr_slave_1 left promiscuous mode [ 595.812867] device hsr_slave_0 left promiscuous mode [ 595.857843] team0 (unregistering): Port device team_slave_1 removed [ 595.869104] team0 (unregistering): Port device team_slave_0 removed [ 595.878666] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 595.923429] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 595.981707] bond0 (unregistering): Released all slaves [ 597.751499] IPVS: ftp: loaded support on port[0] = 21 [ 598.586578] chnl_net:caif_netlink_parms(): no params data found [ 598.635719] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.642485] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.649449] device bridge_slave_0 entered promiscuous mode [ 598.656919] IPVS: ftp: loaded support on port[0] = 21 [ 598.657214] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.670009] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.678162] device bridge_slave_1 entered promiscuous mode [ 598.704507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 598.719081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 598.742999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 598.750684] team0: Port device team_slave_0 added [ 598.758447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 598.765951] team0: Port device team_slave_1 added [ 598.787994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 598.794456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 598.820231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 598.831634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 598.837901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 598.863300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 598.877430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 598.885471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 598.952269] device hsr_slave_0 entered promiscuous mode [ 598.990363] device hsr_slave_1 entered promiscuous mode [ 599.041049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 599.048286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 599.135694] chnl_net:caif_netlink_parms(): no params data found [ 599.205180] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.211702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.218445] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.224905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.247425] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.254382] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.261929] device bridge_slave_0 entered promiscuous mode [ 599.268949] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.275519] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.282653] device bridge_slave_1 entered promiscuous mode [ 599.304055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 599.313705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 599.336178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 599.343607] team0: Port device team_slave_0 added [ 599.349494] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 599.357000] team0: Port device team_slave_1 added [ 599.375252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 599.381904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 599.407318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 599.418967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 599.425403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 599.451195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 599.461967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 599.469915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 599.545284] device hsr_slave_0 entered promiscuous mode [ 599.590494] device hsr_slave_1 entered promiscuous mode [ 599.631128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 599.638155] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.645043] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.656202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 599.683697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.701946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 599.719764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 599.729207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 599.736451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 599.746201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 599.752798] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.772447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 599.783139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 599.794055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 599.805382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 599.813527] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.820115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.827141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 599.836726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 599.844438] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.850999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.859984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 599.874867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 599.887498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 599.899069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 599.906818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 599.918300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 599.926485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 599.936759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 599.945516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 599.953339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 599.961421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.972261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 599.984987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 599.993290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 600.001184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 600.010783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 600.019385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 600.030813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 600.043492] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 600.049703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 600.083497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 600.090522] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 600.098808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 600.109079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 600.116800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 600.127640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 600.137457] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 600.145752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 600.153000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 600.161790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 600.169563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 600.176434] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.187746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 600.195581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.204248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.212316] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.218666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.226234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 600.236662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 600.244810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.253168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.261649] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.268111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.278688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 600.286196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 600.296915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 600.305296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 600.316797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 600.324376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 600.333187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 600.343637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 600.352118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 600.359225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 600.367503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 600.379244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 600.389093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 600.397855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 600.408272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 600.416764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 600.424578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 600.433325] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 600.442955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 600.449042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 600.459276] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 600.467681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 600.476991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 600.491310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 600.499005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 600.506516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 600.514061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 600.524659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 600.551231] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 600.558294] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 600.565793] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 600.576285] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 600.583400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 600.591564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 600.600789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 600.607674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 600.619202] device veth0_vlan entered promiscuous mode [ 600.639278] device veth1_vlan entered promiscuous mode [ 600.646804] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 600.657383] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 600.665224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 600.673343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 600.689197] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 600.699907] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 600.708019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 600.716736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 600.726514] device veth0_macvtap entered promiscuous mode [ 600.733636] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 600.743358] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 600.753349] device veth1_macvtap entered promiscuous mode [ 600.759458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 600.771075] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 600.778877] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 600.786803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 600.794386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 600.802888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 600.813574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 600.824399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 600.834217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.845434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.845452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.865194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.874906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.884801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.894509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.904825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.914804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.924661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.933918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 600.943816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 600.953963] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 600.961228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 600.970939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 600.978764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 600.990815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.000648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.011053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.020831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.029942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.040311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.049538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.059433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.068605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.078677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.087867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.097682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.107820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 601.115959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 601.124617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 601.133042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 601.142745] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 601.149868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 601.157827] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 601.176943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 601.183810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 601.192734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 601.200876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 601.208159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 601.217710] device veth0_vlan entered promiscuous mode [ 601.234346] device veth1_vlan entered promiscuous mode [ 601.240899] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 601.252144] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 601.267771] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 601.279305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 601.287629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 601.295805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 601.303597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 601.311645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 601.321898] device veth0_macvtap entered promiscuous mode [ 601.328189] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 601.338127] device veth1_macvtap entered promiscuous mode [ 601.344813] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 601.359148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 601.369767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 601.380711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.391177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.401099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.411645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.421094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.431417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.433793] NOHZ: local_softirq_pending 08 [ 601.440659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.454701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.464303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.475323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.484800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.494806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.504645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 601.515403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.525671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 601.533478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 601.547182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 601.555233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 601.562563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 601.570972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 601.582098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.592816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.602676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.612710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.621960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.631737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.641094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.651018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.661045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.671230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.681195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.691017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.700290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 601.710331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.720723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 601.727687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 601.735956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 601.744030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="2db2444c0cd03fadf6daeee7071347ad618802b4fe", 0x15, 0x20000000, 0x0, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(0x0, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000003c0)=""/15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) shmctl$SHM_LOCK(0x0, 0xb) 03:24:25 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e}) read(r1, &(0x7f00000000c0)=""/19, 0xff58) [ 602.087944] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:25 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 602.205627] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f00000008c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x11, "6c1cba3b603b48d8509f34484cf6f4"}, @timestamp={0x8, 0xa}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @eol, @generic={0x0, 0x5, "504ec6"}, @exp_smc={0xfe, 0x6}]}}}}}}, 0x7a) 03:24:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 602.803962] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 602.873905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 602.936192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 603.046023] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 603.129681] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. [ 603.191198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 603.244590] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:24:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f00000008c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x11, "6c1cba3b603b48d8509f34484cf6f4"}, @timestamp={0x8, 0xa}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @eol, @generic={0x0, 0x5, "504ec6"}, @exp_smc={0xfe, 0x6}]}}}}}}, 0x7a) [ 603.322814] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 603.329583] batman_adv: batadv0: Removing interface: batadv_slave_0 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 603.386494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 603.399509] selinux_nlmsg_perm: 20 callbacks suppressed [ 603.399521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=17414 comm=syz-executor.1 [ 603.401413] batman_adv: batadv0: Removing interface: batadv_slave_1 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 603.463663] device bridge_slave_1 left promiscuous mode [ 603.463921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=17418 comm=syz-executor.1 [ 603.482910] bridge0: port 2(bridge_slave_1) entered disabled state 03:24:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 603.519716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=17422 comm=syz-executor.1 [ 603.561251] device bridge_slave_0 left promiscuous mode [ 603.566956] bridge0: port 1(bridge_slave_0) entered disabled state 03:24:27 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 603.711068] device veth1_macvtap left promiscuous mode [ 603.731623] device veth0_macvtap left promiscuous mode [ 603.751598] device veth1_vlan left promiscuous mode [ 603.769652] device veth0_vlan left promiscuous mode 03:24:27 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 604.144500] device hsr_slave_1 left promiscuous mode [ 604.193026] device hsr_slave_0 left promiscuous mode [ 604.239409] team0 (unregistering): Port device team_slave_1 removed [ 604.252140] team0 (unregistering): Port device team_slave_0 removed [ 604.262303] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 604.306617] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 604.364578] bond0 (unregistering): Released all slaves [ 604.411764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 604.450732] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 606.131449] IPVS: ftp: loaded support on port[0] = 21 [ 606.911960] IPVS: ftp: loaded support on port[0] = 21 [ 606.931714] chnl_net:caif_netlink_parms(): no params data found [ 606.978803] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.985838] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.993438] device bridge_slave_0 entered promiscuous mode [ 607.000919] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.007281] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.014411] device bridge_slave_1 entered promiscuous mode [ 607.046834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 607.058262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 607.085155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 607.092833] team0: Port device team_slave_0 added [ 607.107845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 607.115493] team0: Port device team_slave_1 added [ 607.134375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 607.140955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.167421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 607.179506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 607.186113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.212385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 607.223248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 607.232064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 607.332615] device hsr_slave_0 entered promiscuous mode [ 607.370422] device hsr_slave_1 entered promiscuous mode [ 607.455249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 607.463270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 607.481912] chnl_net:caif_netlink_parms(): no params data found [ 607.581141] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.587595] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.595523] device bridge_slave_0 entered promiscuous mode [ 607.605318] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.612181] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.619299] device bridge_slave_1 entered promiscuous mode [ 607.648906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 607.658714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 607.685836] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.692295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 607.699251] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.705686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 607.713389] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 607.724410] team0: Port device team_slave_0 added [ 607.731162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 607.738497] team0: Port device team_slave_1 added [ 607.762057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 607.768342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.793796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 607.809972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 607.816363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.842122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 607.852832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 607.870433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 607.932414] device hsr_slave_0 entered promiscuous mode [ 607.970391] device hsr_slave_1 entered promiscuous mode [ 608.021182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 608.028249] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.035212] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.047546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 608.063418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 608.097039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 608.108208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 608.118453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 608.125932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 608.144796] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 608.151789] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 608.159544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 608.166784] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 608.174734] device bridge_slave_1 left promiscuous mode [ 608.180524] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.221084] device bridge_slave_0 left promiscuous mode [ 608.226847] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.272226] device veth1_macvtap left promiscuous mode [ 608.277671] device veth0_macvtap left promiscuous mode [ 608.283095] device veth1_vlan left promiscuous mode [ 608.288153] device veth0_vlan left promiscuous mode [ 608.422114] device hsr_slave_1 left promiscuous mode [ 608.483907] device hsr_slave_0 left promiscuous mode [ 608.527539] team0 (unregistering): Port device team_slave_1 removed [ 608.538940] team0 (unregistering): Port device team_slave_0 removed [ 608.548332] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 608.593322] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 608.668604] bond0 (unregistering): Released all slaves [ 608.723547] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 608.729883] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.753518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 608.760801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 608.768646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 608.776987] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.783510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.796559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 608.807152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 608.814411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 608.823667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 608.831613] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.837981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.845218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 608.856779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 608.868742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 608.879308] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 608.888078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 608.896689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 608.905726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 608.913763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 608.934154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 608.941246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 608.948948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 608.970975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 608.986470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 608.995030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 609.004991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 609.014621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 609.022834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 609.032139] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 609.038239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 609.049994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 609.063187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 609.103822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 609.120672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 609.128045] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 609.140788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 609.147840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 609.155412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 609.162372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 609.172763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 609.178874] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.197919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 609.207689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 609.219828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 609.250558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 609.258596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 609.272871] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.279310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 609.293392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 609.305094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 609.316974] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.323408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 609.339501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 609.347711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 609.362346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 609.386072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 609.399460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 609.412111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 609.421341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 609.439161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 609.449391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 609.464143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 609.471842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 609.479660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 609.491348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 609.508472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 609.531505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 609.539184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 609.547869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 609.555798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 609.567547] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 609.587006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 609.618102] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 609.642141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 609.648802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 609.660380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 609.669999] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 609.681057] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 609.691683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 609.698843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 609.712839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 609.768065] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 609.786262] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 609.799264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 609.823726] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 609.837322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 609.845915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 609.863268] device veth0_vlan entered promiscuous mode [ 609.877573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 609.885767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 609.904104] device veth1_vlan entered promiscuous mode [ 609.918612] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 609.929818] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 609.955657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 609.969479] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 609.980790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 609.988407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 610.002275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 610.010433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 610.025180] device veth0_macvtap entered promiscuous mode [ 610.033694] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 610.043257] device veth1_macvtap entered promiscuous mode [ 610.049454] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 610.061966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 610.071253] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 610.078466] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 610.086688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 610.097648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 610.107701] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 610.115956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 610.129758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 610.140508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.150924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.162601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.178522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.188140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.200158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.209555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.219561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.228967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.240129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.249689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.259637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.269722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 610.277121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 610.287676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 610.296141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 610.306192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.316881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.326677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.336651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.345876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.355639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.365554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.375347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.384716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.395344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.404835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.414805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.425110] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 610.436278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 610.446743] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 610.454838] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 610.461889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 610.469940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 610.485850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 610.498589] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 610.509724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 610.517557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 610.532696] device veth0_vlan entered promiscuous mode [ 610.555109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 610.567837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 610.579303] device veth1_vlan entered promiscuous mode [ 610.585891] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 610.595965] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 610.611222] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 610.622336] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 610.629346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 610.637941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 610.645631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 610.653624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 610.664715] device veth0_macvtap entered promiscuous mode [ 610.671654] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 610.683829] device veth1_macvtap entered promiscuous mode [ 610.690739] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 610.701301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 610.713970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 610.728649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.744830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.754893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.770567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.779864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.790780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.800267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.810730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.820350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.830124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.839298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.849462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.858707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 610.868524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.878848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 610.886309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 610.898638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 610.907644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 610.915364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 610.926340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 610.935706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.946052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.955560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.965567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.975150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 610.984998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 610.994464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 611.004345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.013775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 611.023680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.033177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 611.043632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.053170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 611.063223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 611.073565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 611.081123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 611.088575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 611.098856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff00}) read(r1, &(0x7f00000000c0)=""/19, 0xff58) 03:24:35 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 611.776226] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:35 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff00}) read(r1, &(0x7f00000000c0)=""/19, 0xff58) 03:24:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:35 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 612.439695] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff00}) read(r1, &(0x7f00000000c0)=""/19, 0xff58) 03:24:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 612.565576] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.590487] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 612.674801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 612.728848] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 612.782807] device bridge_slave_1 left promiscuous mode 03:24:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 612.841331] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.933195] device bridge_slave_0 left promiscuous mode [ 612.938820] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.026326] device veth1_macvtap left promiscuous mode [ 613.053403] device veth0_macvtap left promiscuous mode [ 613.091114] device veth1_vlan left promiscuous mode [ 613.130401] device veth0_vlan left promiscuous mode [ 613.403938] device hsr_slave_1 left promiscuous mode [ 613.443113] device hsr_slave_0 left promiscuous mode [ 613.488030] team0 (unregistering): Port device team_slave_1 removed [ 613.499793] team0 (unregistering): Port device team_slave_0 removed [ 613.509532] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 613.545341] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 613.627865] bond0 (unregistering): Released all slaves 03:24:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 613.656708] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:37 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 613.834547] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 615.971442] IPVS: ftp: loaded support on port[0] = 21 [ 616.728788] IPVS: ftp: loaded support on port[0] = 21 [ 616.809269] chnl_net:caif_netlink_parms(): no params data found [ 616.906073] chnl_net:caif_netlink_parms(): no params data found [ 616.957521] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.965636] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.975933] device bridge_slave_0 entered promiscuous mode [ 616.984895] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.994918] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.004513] device bridge_slave_1 entered promiscuous mode [ 617.028048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 617.037893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 617.067887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 617.075195] team0: Port device team_slave_0 added [ 617.094884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 617.102379] team0: Port device team_slave_1 added [ 617.107865] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.114809] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.125917] device bridge_slave_0 entered promiscuous mode [ 617.137626] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.147487] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.154646] device bridge_slave_1 entered promiscuous mode [ 617.187320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 617.195742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.202393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.227750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 617.239156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 617.256908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 617.263433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.289527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 617.309966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 617.317476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 617.325172] team0: Port device team_slave_0 added [ 617.331066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 617.338442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 617.347709] team0: Port device team_slave_1 added [ 617.423945] device hsr_slave_0 entered promiscuous mode [ 617.460465] device hsr_slave_1 entered promiscuous mode [ 617.495832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 617.514509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.520975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.547187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 617.557759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 617.575863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 617.582338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.608025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 617.622754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 617.637275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 617.714867] device hsr_slave_0 entered promiscuous mode [ 617.760559] device hsr_slave_1 entered promiscuous mode [ 617.808588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 617.818964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 617.906795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 617.964947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 617.986176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 618.002817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 618.012773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 618.019637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 618.026880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 618.035891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 618.042856] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.064011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 618.072014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 618.080245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 618.087983] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.094405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.102195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 618.119284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 618.127094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 618.136176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 618.144219] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.150638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.166262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 618.174387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 618.182275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 618.194153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 618.201442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 618.214986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 618.226513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 618.237059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 618.244967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 618.256203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 618.264351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 618.272270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 618.281582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 618.295722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 618.302036] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.308200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 618.316094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 618.323457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 618.331704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 618.340830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 618.348501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 618.358751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 618.367325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 618.374696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 618.383358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 618.391238] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.397592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.404629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 618.412821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 618.426133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 618.434663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 618.444561] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 618.451672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 618.459583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 618.468943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 618.477001] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.483526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.492220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 618.500332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 618.515894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 618.524213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 618.535382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 618.543616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 618.551860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 618.559750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 618.570434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 618.578869] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 618.586309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 618.596175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 618.606046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 618.619589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 618.626882] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 618.635790] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 618.643187] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 618.651843] device bridge_slave_1 left promiscuous mode [ 618.657530] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.711306] device bridge_slave_0 left promiscuous mode [ 618.716845] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.753070] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 618.759856] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 618.768061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 618.775071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 618.783152] device bridge_slave_1 left promiscuous mode [ 618.788636] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.830989] device bridge_slave_0 left promiscuous mode [ 618.836497] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.893565] device veth1_macvtap left promiscuous mode [ 618.899032] device veth0_macvtap left promiscuous mode [ 618.905052] device veth1_vlan left promiscuous mode [ 618.910259] device veth0_vlan left promiscuous mode [ 618.915763] device veth1_macvtap left promiscuous mode [ 618.921518] device veth0_macvtap left promiscuous mode [ 618.926867] device veth1_vlan left promiscuous mode [ 618.932349] device veth0_vlan left promiscuous mode [ 619.113372] device hsr_slave_1 left promiscuous mode [ 619.154229] device hsr_slave_0 left promiscuous mode [ 619.207557] team0 (unregistering): Port device team_slave_1 removed [ 619.217329] team0 (unregistering): Port device team_slave_0 removed [ 619.227384] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 619.273381] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 619.331704] bond0 (unregistering): Released all slaves [ 619.472722] device hsr_slave_1 left promiscuous mode [ 619.512882] device hsr_slave_0 left promiscuous mode [ 619.560497] team0 (unregistering): Port device team_slave_1 removed [ 619.569983] team0 (unregistering): Port device team_slave_0 removed [ 619.580896] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 619.606542] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 619.661257] bond0 (unregistering): Released all slaves [ 619.704423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 619.712217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 619.720879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 619.728263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 619.739167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 619.747757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 619.764477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 619.774305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 619.782441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 619.796976] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 619.804175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 619.838657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 619.847538] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 619.859816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 619.867908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 619.885551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 619.919841] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 619.932298] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 619.939695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 619.948532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 620.008465] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 620.016699] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 620.024508] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 620.034198] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 620.042344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 620.049742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.059379] device veth0_vlan entered promiscuous mode [ 620.067644] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 620.076264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.083921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.192301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 620.199811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 620.208150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 620.218485] device veth1_vlan entered promiscuous mode [ 620.228412] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 620.255725] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 620.286240] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 620.313672] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 620.322862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 620.334350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 620.344552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 620.356450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 620.369767] device veth0_macvtap entered promiscuous mode [ 620.389370] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 620.408381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 620.416566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 620.424433] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 620.434846] device veth1_macvtap entered promiscuous mode [ 620.442595] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 620.452658] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 620.462878] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 620.472765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 620.484713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 620.494135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.508767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 620.519581] device veth0_vlan entered promiscuous mode [ 620.526900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.534724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.544982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 620.559246] device veth1_vlan entered promiscuous mode [ 620.566540] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 620.580367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 620.591089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.602316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 620.612537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.621999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 620.632563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.643543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 620.655227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.668329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 620.679797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.695766] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 620.702952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 620.720581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 620.728186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 620.741749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 620.755285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 620.765903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.776104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 620.787138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.797289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 620.807151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.816677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 620.826613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.836189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 620.846020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.856936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 620.864149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 620.878495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 620.892799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 620.909034] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 620.938961] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 620.946377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 620.955032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 620.966576] device veth0_macvtap entered promiscuous mode [ 620.973831] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 620.984456] device veth1_macvtap entered promiscuous mode [ 620.992360] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 621.003399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 621.016105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 621.026942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.037426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.048060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.058046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.067841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.077864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.087502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.097898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.107136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.117638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.127010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.136828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.147127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 621.154477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.164462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 621.172161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 621.179350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 621.188739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 621.198098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.213054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.222642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.232851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.242336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.252148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.261603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.272512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.281863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.291764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.301103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.311284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.322534] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 621.329476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.341306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 621.349305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:45 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 622.343688] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:45 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 622.459843] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:45 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 622.596568] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:46 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 623.512366] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 623.519288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.528499] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.535383] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 623.544255] device bridge_slave_1 left promiscuous mode [ 623.549804] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.590998] device bridge_slave_0 left promiscuous mode [ 623.596758] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.654845] device veth1_macvtap left promiscuous mode [ 623.660807] device veth0_macvtap left promiscuous mode [ 623.666390] device veth1_vlan left promiscuous mode [ 623.672425] device veth0_vlan left promiscuous mode [ 623.857809] device hsr_slave_1 left promiscuous mode [ 623.934301] device hsr_slave_0 left promiscuous mode [ 624.009610] team0 (unregistering): Port device team_slave_1 removed [ 624.029704] team0 (unregistering): Port device team_slave_0 removed [ 624.045428] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 624.105611] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 624.208448] bond0 (unregistering): Released all slaves [ 624.296358] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 625.980932] IPVS: ftp: loaded support on port[0] = 21 [ 626.833852] IPVS: ftp: loaded support on port[0] = 21 [ 626.905645] chnl_net:caif_netlink_parms(): no params data found [ 626.998577] chnl_net:caif_netlink_parms(): no params data found [ 627.047262] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.053912] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.061235] device bridge_slave_0 entered promiscuous mode [ 627.079344] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.086035] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.096184] device bridge_slave_1 entered promiscuous mode [ 627.120608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 627.137387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 627.163766] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.173512] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.180872] device bridge_slave_0 entered promiscuous mode [ 627.196593] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.203164] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.211197] device bridge_slave_1 entered promiscuous mode [ 627.222422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 627.229661] team0: Port device team_slave_0 added [ 627.245426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 627.253217] team0: Port device team_slave_1 added [ 627.259793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 627.276180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 627.304489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 627.315410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.345543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 627.356270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 627.363970] team0: Port device team_slave_0 added [ 627.370942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 627.380874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.407193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 627.422132] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 627.429323] team0: Port device team_slave_1 added [ 627.434803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 627.442852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 627.475433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 627.482016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.507977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 627.572330] device hsr_slave_0 entered promiscuous mode [ 627.610491] device hsr_slave_1 entered promiscuous mode [ 627.654119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 627.660703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.693096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 627.703618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 627.710755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 627.718277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 627.725941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 627.792834] device hsr_slave_0 entered promiscuous mode [ 627.840525] device hsr_slave_1 entered promiscuous mode [ 627.895819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 627.911887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 628.029576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 628.044344] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 628.053307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 628.060245] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 628.067788] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 628.075052] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 628.083059] device bridge_slave_1 left promiscuous mode [ 628.088550] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.140734] device bridge_slave_0 left promiscuous mode [ 628.146555] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.203362] device veth1_macvtap left promiscuous mode [ 628.208711] device veth0_macvtap left promiscuous mode [ 628.214166] device veth1_vlan left promiscuous mode [ 628.219255] device veth0_vlan left promiscuous mode [ 628.344849] device hsr_slave_1 left promiscuous mode [ 628.424066] device hsr_slave_0 left promiscuous mode [ 628.469598] team0 (unregistering): Port device team_slave_1 removed [ 628.479879] team0 (unregistering): Port device team_slave_0 removed [ 628.491014] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 628.524624] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 628.589313] bond0 (unregistering): Released all slaves [ 628.666849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.679379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 628.689168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.700843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 628.707624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 628.714821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 628.724175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 628.734760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 628.743459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 628.749737] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.756841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 628.766729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 628.776545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 628.783061] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.792091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 628.801767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 628.809747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 628.818096] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.824603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.832829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 628.843282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 628.852853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 628.861131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 628.869100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 628.877436] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.883917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.891477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 628.899393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 628.907428] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.914247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.922459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 628.936861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 628.945360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 628.954022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 628.962866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 628.971005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 628.978794] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.985223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.995510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 629.006343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 629.013664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 629.022249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 629.031017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.039434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 629.049536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 629.058621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.066145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 629.074066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 629.121392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 629.128898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 629.142081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.155326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 629.166487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 629.174549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 629.183380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.191290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 629.199137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.216307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 629.228869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 629.242356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.254109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 629.264511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.277150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 629.287283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.301135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 629.317017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 629.326200] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 629.333488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.341011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 629.349001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.357617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 629.366650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.377237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 629.384044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.400842] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 629.415516] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 629.427025] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 629.434139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.441813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.450868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 629.466072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.473487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.481210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.490225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.676021] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 629.696019] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 629.713332] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 629.727506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 629.736553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 629.752991] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 629.773767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 629.787776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 629.859894] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 629.868615] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 629.876425] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 629.887673] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 629.900799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 629.908850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 629.924617] device veth0_vlan entered promiscuous mode [ 629.931942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 629.938938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 629.950805] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 629.958077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 629.965619] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 629.977392] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 629.984885] device veth1_vlan entered promiscuous mode [ 629.993800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 630.001468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 630.009072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 630.016231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 630.025865] device veth0_vlan entered promiscuous mode [ 630.045837] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 630.058754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 630.067856] device veth1_vlan entered promiscuous mode [ 630.074729] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 630.081824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 630.089379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 630.097490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.107310] device veth0_macvtap entered promiscuous mode [ 630.114289] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 630.123965] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 630.136759] device veth1_macvtap entered promiscuous mode [ 630.142968] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 630.155100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 630.166382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 630.177127] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 630.184570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.194938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.204552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.214542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.223862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.233900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.243050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.252833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.261982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.271849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.282757] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 630.289807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.301429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 630.308680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 630.316812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 630.324336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 630.338351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.348594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.364245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.374591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.384749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.394058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.404036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.413764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.423815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.433013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.443094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.453198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 630.460814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.470873] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 630.478695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.486842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 630.495110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 630.503074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.513581] device veth0_macvtap entered promiscuous mode [ 630.519896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 630.535114] device veth1_macvtap entered promiscuous mode [ 630.542041] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 630.556007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 630.568119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 630.580001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.590377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.601780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.611815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.621334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.631478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.641700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.651575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.661304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.672422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.682156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.692241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.703190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 630.710428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.722260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.732254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.742169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.753267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.764952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.774907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.784286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.794340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.803587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.813480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.822990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.833671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.843971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 630.851442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.858679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 630.867971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 630.875500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 630.884063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.892420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.900490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:55 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:24:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:55 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 632.178963] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:55 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 632.234889] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 632.372709] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:24:55 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:24:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) [ 632.598064] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 633.102291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 633.109207] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 633.156895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 633.175292] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 633.197942] device bridge_slave_1 left promiscuous mode [ 633.215262] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.285985] device bridge_slave_0 left promiscuous mode [ 633.291959] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.343814] device veth1_macvtap left promiscuous mode [ 633.349490] device veth0_macvtap left promiscuous mode [ 633.361292] device veth1_vlan left promiscuous mode [ 633.366694] device veth0_vlan left promiscuous mode [ 633.514564] device hsr_slave_1 left promiscuous mode [ 633.554593] device hsr_slave_0 left promiscuous mode [ 633.621020] team0 (unregistering): Port device team_slave_1 removed [ 633.631207] team0 (unregistering): Port device team_slave_0 removed [ 633.640878] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 633.703574] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 633.772736] bond0 (unregistering): Released all slaves [ 635.571379] IPVS: ftp: loaded support on port[0] = 21 [ 636.373198] IPVS: ftp: loaded support on port[0] = 21 [ 636.441423] chnl_net:caif_netlink_parms(): no params data found [ 636.547317] chnl_net:caif_netlink_parms(): no params data found [ 636.615152] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.622156] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.629269] device bridge_slave_0 entered promiscuous mode [ 636.637306] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.643999] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.651623] device bridge_slave_1 entered promiscuous mode [ 636.657629] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.664090] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.672267] device bridge_slave_0 entered promiscuous mode [ 636.690000] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.696841] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.703905] device bridge_slave_1 entered promiscuous mode [ 636.723853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 636.741306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 636.751266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 636.768042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 636.798654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 636.810076] team0: Port device team_slave_0 added [ 636.816257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 636.823642] team0: Port device team_slave_0 added [ 636.829258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 636.836942] team0: Port device team_slave_1 added [ 636.842408] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 636.850498] team0: Port device team_slave_1 added [ 636.882167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 636.888540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.917886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 636.933423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 636.939714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.965276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 636.976350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 636.983030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.008499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 637.019340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 637.026013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.051536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 637.062731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 637.070812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 637.078166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 637.095266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 637.173894] device hsr_slave_0 entered promiscuous mode [ 637.220383] device hsr_slave_1 entered promiscuous mode [ 637.265503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 637.312587] device hsr_slave_0 entered promiscuous mode [ 637.370408] device hsr_slave_1 entered promiscuous mode [ 637.420617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 637.427559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 637.445041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 637.571747] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 637.578731] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 637.586816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 637.593709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 637.602412] device bridge_slave_1 left promiscuous mode [ 637.607880] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.650732] device bridge_slave_0 left promiscuous mode [ 637.656251] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.713260] device veth1_macvtap left promiscuous mode [ 637.719012] device veth0_macvtap left promiscuous mode [ 637.724617] device veth1_vlan left promiscuous mode [ 637.729662] device veth0_vlan left promiscuous mode [ 637.843112] device hsr_slave_1 left promiscuous mode [ 637.902692] device hsr_slave_0 left promiscuous mode [ 637.947020] team0 (unregistering): Port device team_slave_1 removed [ 637.957173] team0 (unregistering): Port device team_slave_0 removed [ 637.966297] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 638.016152] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 638.090238] bond0 (unregistering): Released all slaves [ 638.141036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 638.149930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 638.193160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 638.207068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 638.216593] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 638.223882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 638.231484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 638.243220] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 638.249319] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.259302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 638.266901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 638.275094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 638.283618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.291411] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.297861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.305459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 638.319237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 638.327814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 638.335825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 638.346356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.354638] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.361030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.372344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 638.381761] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 638.388108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 638.396120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 638.403080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 638.412093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 638.424279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 638.431669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 638.439520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 638.447803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 638.455688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 638.513074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 638.519247] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.532438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 638.540282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 638.548025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 638.562090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 638.570248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 638.583333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.593605] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.600549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.611332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 638.618102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 638.629809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 638.639205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 638.656643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 638.666176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 638.677993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.687372] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.693858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.708824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 638.719719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 638.728063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.737517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 638.751173] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 638.757232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 638.771326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 638.782134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 638.797099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 638.806895] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 638.814636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 638.822626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 638.831411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 638.840330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 638.851935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 638.860990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 638.871165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 638.878130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 638.886053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 638.893467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 638.900825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 638.908693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 638.917025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 638.924986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 638.935793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 638.943838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 638.964326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.981497] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 638.987610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 639.016642] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 639.038950] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 639.046822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 639.058856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 639.076839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.189187] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 639.204731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 639.217933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 639.227179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 639.327730] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 639.342401] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 639.349845] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 639.358243] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 639.369620] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 639.378304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 639.393125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 639.412682] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 639.424420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 639.432494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 639.440623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 639.447680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 639.456820] device veth0_vlan entered promiscuous mode [ 639.473454] device veth1_vlan entered promiscuous mode [ 639.479254] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 639.487832] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 639.496434] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 639.503455] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 639.512416] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 639.527290] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 639.538000] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 639.547721] device veth0_vlan entered promiscuous mode [ 639.554936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 639.567747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 639.575731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 639.583454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 639.591716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 639.599516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 639.608043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 639.616668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 639.624517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 639.636454] device veth1_vlan entered promiscuous mode [ 639.645439] device veth0_macvtap entered promiscuous mode [ 639.652149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 639.665621] device veth1_macvtap entered promiscuous mode [ 639.677680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 639.688681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 639.698710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 639.709125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.718450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 639.728261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.737982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 639.748086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.758213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 639.768282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.777495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 639.787486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.797758] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 639.805305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 639.816393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 639.824006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 639.832215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 639.846450] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 639.854994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 639.865202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.875325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 639.885184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.894331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 639.904117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.913571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 639.923794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.933098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 639.942876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.953658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 639.960880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 639.969755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 639.978226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 639.987392] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 639.997389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 640.005696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 640.015367] device veth0_macvtap entered promiscuous mode [ 640.022344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 640.034066] device veth1_macvtap entered promiscuous mode [ 640.040837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 640.051035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 640.062517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 640.075103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.085069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.095617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.105602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.115232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.125211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.134578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.144389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.154109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.163903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.173182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 640.182995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.193418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 640.200879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 640.210636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 640.217885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 640.225683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 640.235586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 640.246031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.256646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.266195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.276832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.286441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.296287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.305477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.315308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.324578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.334510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.343938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 640.353796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.364185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 640.371539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 640.379192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 640.387525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:25:05 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 641.939296] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:05 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 642.113027] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:05 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 642.709263] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 642.783375] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 642.813262] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 642.872981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 642.900856] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 642.936400] device bridge_slave_1 left promiscuous mode [ 642.969687] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.051045] device bridge_slave_0 left promiscuous mode [ 643.074822] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.157029] device veth1_macvtap left promiscuous mode [ 643.166988] device veth0_macvtap left promiscuous mode [ 643.184169] device veth1_vlan left promiscuous mode [ 643.197485] device veth0_vlan left promiscuous mode [ 643.506864] device hsr_slave_1 left promiscuous mode [ 643.564242] device hsr_slave_0 left promiscuous mode [ 643.610379] team0 (unregistering): Port device team_slave_1 removed [ 643.620273] team0 (unregistering): Port device team_slave_0 removed [ 643.630151] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 643.656910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 643.732745] bond0 (unregistering): Released all slaves [ 645.491427] IPVS: ftp: loaded support on port[0] = 21 [ 646.311963] IPVS: ftp: loaded support on port[0] = 21 [ 646.315926] chnl_net:caif_netlink_parms(): no params data found [ 646.441076] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.447692] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.455162] device bridge_slave_0 entered promiscuous mode [ 646.468327] chnl_net:caif_netlink_parms(): no params data found [ 646.477518] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.484405] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.492112] device bridge_slave_1 entered promiscuous mode [ 646.526214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 646.543741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 646.566923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 646.574677] team0: Port device team_slave_0 added [ 646.585074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 646.592518] team0: Port device team_slave_1 added [ 646.610593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 646.616881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.643845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 646.664191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 646.671324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.698122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 646.711770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 646.732300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 646.750537] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.757143] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.767493] device bridge_slave_0 entered promiscuous mode [ 646.779355] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.789287] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.797152] device bridge_slave_1 entered promiscuous mode [ 646.863841] device hsr_slave_0 entered promiscuous mode [ 646.900660] device hsr_slave_1 entered promiscuous mode [ 646.951797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 646.960715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 646.968718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 646.976520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 646.999746] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 647.007461] team0: Port device team_slave_0 added [ 647.016898] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 647.024515] team0: Port device team_slave_1 added [ 647.058521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 647.065139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.090589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 647.102361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 647.108805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.135021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.148066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 647.158361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 647.223727] device hsr_slave_0 entered promiscuous mode [ 647.270517] device hsr_slave_1 entered promiscuous mode [ 647.321002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 647.328568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 647.352150] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.358878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.365744] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.372298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.381739] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.388571] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.434966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 647.441985] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 647.449627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 647.457209] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 647.465132] device bridge_slave_1 left promiscuous mode [ 647.471095] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.520982] device bridge_slave_0 left promiscuous mode [ 647.526558] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.584005] device veth1_macvtap left promiscuous mode [ 647.589352] device veth0_macvtap left promiscuous mode [ 647.595012] device veth1_vlan left promiscuous mode [ 647.600161] device veth0_vlan left promiscuous mode [ 647.732821] device hsr_slave_1 left promiscuous mode [ 647.784242] device hsr_slave_0 left promiscuous mode [ 647.829380] team0 (unregistering): Port device team_slave_1 removed [ 647.839157] team0 (unregistering): Port device team_slave_0 removed [ 647.848961] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 647.886037] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 647.950232] bond0 (unregistering): Released all slaves [ 648.018801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 648.054050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 648.064107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 648.078859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 648.088754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 648.097448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 648.108919] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 648.115999] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.125256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 648.133266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 648.141561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 648.149478] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.155959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 648.166700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 648.175012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 648.182961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 648.191231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 648.199055] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.205602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.254949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 648.267379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 648.277333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 648.290881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 648.305780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 648.312237] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.321067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 648.336882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 648.344171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 648.357051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 648.364718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 648.378307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 648.386795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 648.402299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 648.412548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 648.428700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 648.437148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 648.451423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 648.459278] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.465700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 648.479796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 648.487979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 648.503481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 648.516598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 648.525324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 648.537943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 648.547106] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.553539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.571056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 648.586216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 648.600619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 648.610639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 648.621281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 648.630615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 648.640133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 648.648020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 648.656858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 648.665180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 648.675670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 648.683713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 648.689817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 648.703230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 648.711349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 648.727938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 648.738338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 648.750874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 648.758721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 648.768999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 648.783505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 648.795430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 648.808108] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 648.817274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 648.825817] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 648.835071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 648.843877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 648.857996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 648.865023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.881405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 648.887988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 648.908004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 648.927939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 648.943898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 648.960561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 648.967387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.984085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 649.111954] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 649.123736] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 649.130915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 649.138871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 649.151123] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 649.162165] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 649.169492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 649.191995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 649.244707] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 649.252714] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 649.259436] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 649.269624] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 649.277434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 649.286616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.294577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 649.302134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.311316] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 649.318605] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 649.325898] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 649.336704] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 649.346113] device veth0_vlan entered promiscuous mode [ 649.356224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 649.364084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.378863] device veth0_vlan entered promiscuous mode [ 649.386623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 649.400535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.408658] device veth1_vlan entered promiscuous mode [ 649.420332] device veth1_vlan entered promiscuous mode [ 649.442720] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 649.452690] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 649.463755] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 649.474347] device veth0_macvtap entered promiscuous mode [ 649.480669] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 649.488351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 649.498261] device veth0_macvtap entered promiscuous mode [ 649.504546] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 649.515216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 649.523219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 649.531173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 649.538873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 649.546754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 649.554312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 649.564950] device veth1_macvtap entered promiscuous mode [ 649.571592] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 649.585484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 649.598082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 649.608032] device veth1_macvtap entered promiscuous mode [ 649.615247] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 649.625131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.635872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.645498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.655838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.665126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.675179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.684895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.697760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.709643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.719498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.730975] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 649.738083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.748335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 649.760830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 649.768112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 649.776108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 649.783401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 649.791649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 649.801701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 649.811782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.821402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 649.831480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.840662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 649.850491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.859830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 649.869766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.879711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 649.889496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.899558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 649.906768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.916103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 649.924423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 649.932893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.945583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.955247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.967866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.977216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 649.990355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.999502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 650.009345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.018541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 650.029685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.038974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 650.048973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.059294] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 650.066386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 650.078370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 650.089384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 650.101825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.115247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.125072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.134999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.144301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.154172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.163419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.173676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.183258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.193020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.202187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 650.212078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.222209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 650.229621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 650.240265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 650.248165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:25:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:15 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 651.736315] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:15 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 651.845676] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:15 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 651.956300] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 652.293308] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 652.316924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 652.338975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 652.363810] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 652.385905] device bridge_slave_1 left promiscuous mode [ 652.404458] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.465457] device bridge_slave_0 left promiscuous mode [ 652.472668] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.547765] device veth1_macvtap left promiscuous mode [ 652.563535] device veth0_macvtap left promiscuous mode [ 652.583891] device veth1_vlan left promiscuous mode [ 652.588991] device veth0_vlan left promiscuous mode [ 652.904149] device hsr_slave_1 left promiscuous mode [ 652.944803] device hsr_slave_0 left promiscuous mode [ 652.998293] team0 (unregistering): Port device team_slave_1 removed [ 653.009884] team0 (unregistering): Port device team_slave_0 removed [ 653.019653] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 653.063463] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 653.124543] bond0 (unregistering): Released all slaves [ 654.870956] IPVS: ftp: loaded support on port[0] = 21 [ 655.623220] IPVS: ftp: loaded support on port[0] = 21 [ 655.687709] chnl_net:caif_netlink_parms(): no params data found [ 655.762067] IPVS: ftp: loaded support on port[0] = 21 [ 655.812843] chnl_net:caif_netlink_parms(): no params data found [ 655.837994] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.845357] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.855460] device bridge_slave_0 entered promiscuous mode [ 655.867102] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.873831] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.881424] device bridge_slave_1 entered promiscuous mode [ 655.919385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 655.932228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 655.967247] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 655.981280] team0: Port device team_slave_0 added [ 655.988999] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 656.002692] team0: Port device team_slave_1 added [ 656.044809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 656.051382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.080271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 656.090905] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.097298] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.104883] device bridge_slave_0 entered promiscuous mode [ 656.116286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 656.122792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.148291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 656.167082] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.173808] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.181555] device bridge_slave_1 entered promiscuous mode [ 656.194998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 656.249245] chnl_net:caif_netlink_parms(): no params data found [ 656.258553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 656.271166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 656.292215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 656.343879] device hsr_slave_0 entered promiscuous mode [ 656.380351] device hsr_slave_1 entered promiscuous mode [ 656.427495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 656.439445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 656.454100] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 656.461562] team0: Port device team_slave_0 added [ 656.475688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 656.483358] team0: Port device team_slave_1 added [ 656.508318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 656.514736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.540127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 656.559675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 656.566362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.591825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 656.614188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 656.622382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 656.671479] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.677878] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.685224] device bridge_slave_0 entered promiscuous mode [ 656.742383] device hsr_slave_0 entered promiscuous mode [ 656.780511] device hsr_slave_1 entered promiscuous mode [ 656.827818] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.834316] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.841702] device bridge_slave_1 entered promiscuous mode [ 656.849737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 656.859875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 656.907241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 656.917106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 656.961144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 656.968507] team0: Port device team_slave_0 added [ 656.978304] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 656.985990] team0: Port device team_slave_1 added [ 657.005380] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 657.033053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 657.039619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.068502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 657.090525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 657.096789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.122895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 657.133865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 657.141887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 657.202872] device hsr_slave_0 entered promiscuous mode [ 657.240550] device hsr_slave_1 entered promiscuous mode [ 657.301109] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 657.309857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 657.316930] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 657.328411] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 657.335649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 657.344294] device bridge_slave_1 left promiscuous mode [ 657.349800] bridge0: port 2(bridge_slave_1) entered disabled state [ 657.391482] device bridge_slave_0 left promiscuous mode [ 657.397215] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.432261] device veth1_macvtap left promiscuous mode [ 657.437599] device veth0_macvtap left promiscuous mode [ 657.443022] device veth1_vlan left promiscuous mode [ 657.448077] device veth0_vlan left promiscuous mode [ 657.591498] device hsr_slave_1 left promiscuous mode [ 657.632897] device hsr_slave_0 left promiscuous mode [ 657.689880] team0 (unregistering): Port device team_slave_1 removed [ 657.699302] team0 (unregistering): Port device team_slave_0 removed [ 657.709516] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 657.753209] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 657.830306] bond0 (unregistering): Released all slaves [ 657.877957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 657.885574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 657.992986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.001645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 658.013335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 658.027135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 658.040961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 658.048009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 658.057753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 658.064644] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.074049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.091716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 658.099986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 658.107844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.116414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.124380] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.130837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.141383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 658.154194] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 658.160935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 658.168441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.176780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.186054] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.192554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.199831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 658.207063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 658.215104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 658.268928] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 658.275427] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.288069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 658.314320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 658.328488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 658.353896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 658.368778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.391442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.399150] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.405581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.414900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 658.428904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 658.436411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 658.452096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.462504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.470605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 658.478754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 658.488268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 658.502441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.515426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.524990] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.531563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.544956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 658.555208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 658.571543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 658.587646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 658.596572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 658.613171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 658.626581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 658.635581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 658.649708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 658.657834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 658.671935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 658.682281] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 658.688384] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.705646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 658.720745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 658.729369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 658.740881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 658.747027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 658.754432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 658.763097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 658.771038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.781545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 658.800008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 658.807160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.821341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.829035] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.835475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.849180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 658.857377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.875717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 658.890610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 658.897641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 658.910156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 658.917251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.933164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.944231] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.951144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.960844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 658.975985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 658.985132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 658.986511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 658.991361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 658.992240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 658.994324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 658.995075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 658.997234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 658.997293] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 658.997300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 658.997786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 659.012417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 659.014995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 659.108928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 659.116753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 659.124416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.131488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 659.139536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 659.147887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 659.155905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 659.164189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 659.171984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 659.179871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 659.187697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 659.195622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 659.203868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 659.211637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 659.219294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 659.227241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 659.234286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 659.246526] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 659.256886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 659.264845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 659.273561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 659.282230] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 659.289030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 659.301344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.311044] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 659.317213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 659.329746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 659.345995] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 659.369807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 659.379676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 659.387409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.401189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 659.467343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 659.478914] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 659.486732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 659.496172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 659.567168] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 659.583442] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 659.595967] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 659.608646] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 659.626231] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 659.641622] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 659.658797] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 659.666665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 659.679664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 659.688279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 659.697358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 659.708075] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 659.715908] device veth0_vlan entered promiscuous mode [ 659.729130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 659.737727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.745086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 659.753745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 659.768005] device veth1_vlan entered promiscuous mode [ 659.775250] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 659.785248] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 659.798430] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 659.806724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 659.814190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 659.827175] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 659.838103] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 659.847264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 659.858484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 659.866340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 659.874319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 659.883156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 659.890894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.899870] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 659.910639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 659.918075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 659.925795] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 659.936147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 659.944928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 659.953066] device veth0_vlan entered promiscuous mode [ 659.961856] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 659.973292] device veth0_macvtap entered promiscuous mode [ 659.979571] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 659.991218] device veth1_macvtap entered promiscuous mode [ 659.997436] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 660.008036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 660.015854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 660.023419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 660.031045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 660.038514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 660.046218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 660.054972] device veth1_vlan entered promiscuous mode [ 660.061482] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 660.071403] device veth0_vlan entered promiscuous mode [ 660.082252] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 660.090956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 660.101766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 660.113177] device veth1_vlan entered promiscuous mode [ 660.119080] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 660.127794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.138529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.147863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.158045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.167238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.177206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.186487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.196661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.206122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.216022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.226208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 660.233913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 660.244122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 660.253365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 660.261146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 660.268600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 660.277173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 660.288351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 660.300661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 660.311787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.321768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 660.331588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.341032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 660.351259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.360414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 660.370187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.379356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 660.389437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.400705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 660.407816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 660.423499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 660.432792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 660.441590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 660.450838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 660.458675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 660.473578] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 660.483901] device veth0_macvtap entered promiscuous mode [ 660.491429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 660.505288] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 660.516142] device veth0_macvtap entered promiscuous mode [ 660.523042] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 660.531576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 660.538866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 660.547322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 660.555799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 660.565025] device veth1_macvtap entered promiscuous mode [ 660.571964] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 660.579993] device veth1_macvtap entered promiscuous mode [ 660.587478] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 660.598982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 660.610496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 660.652527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 660.662954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 660.677421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.688066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.697627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.708183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.718350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.728202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.740433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.750319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.759647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.769475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.779334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.789344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.799936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 660.807205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 660.818521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.834318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.844330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.854726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.864051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.874570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.883879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.893737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.903490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.913282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.922757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.932571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.941872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 660.951823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.962134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 660.970461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 660.978729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 660.986617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 660.993852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 661.001822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.010812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 661.018716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.032696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.043066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.052632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.062442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.071982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.083086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.092728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.102934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.112541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.123602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.132849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.143208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.153861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 661.161147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 661.169891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.181339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.190971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.200871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.210146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.219861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.229299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.239127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.248591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.258553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.268174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.278144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.287647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.297559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.307573] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 661.315343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 661.322795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 661.331577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 661.339575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 661.347659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:25:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:25 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 662.961188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18183 comm=syz-executor.1 [ 663.123560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 663.136616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 663.153219] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 663.167888] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 663.176915] device bridge_slave_1 left promiscuous mode [ 663.188378] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.230977] device bridge_slave_0 left promiscuous mode [ 663.263655] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.320228] device veth1_macvtap left promiscuous mode [ 663.327882] device veth0_macvtap left promiscuous mode [ 663.344582] device veth1_vlan left promiscuous mode [ 663.361922] device veth0_vlan left promiscuous mode [ 663.803175] device hsr_slave_1 left promiscuous mode [ 663.878552] device hsr_slave_0 left promiscuous mode [ 663.947176] team0 (unregistering): Port device team_slave_1 removed [ 663.957675] team0 (unregistering): Port device team_slave_0 removed [ 663.967736] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 664.003411] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 664.080553] bond0 (unregistering): Released all slaves 03:25:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:27 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 664.165712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18194 comm=syz-executor.1 [ 665.850898] IPVS: ftp: loaded support on port[0] = 21 [ 666.678439] chnl_net:caif_netlink_parms(): no params data found [ 666.687102] IPVS: ftp: loaded support on port[0] = 21 [ 666.736543] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.743831] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.751280] device bridge_slave_0 entered promiscuous mode [ 666.763828] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.770324] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.777218] device bridge_slave_1 entered promiscuous mode [ 666.802160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 666.818905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 666.845428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 666.853056] team0: Port device team_slave_0 added [ 666.864386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 666.871760] team0: Port device team_slave_1 added [ 666.881093] IPVS: ftp: loaded support on port[0] = 21 [ 666.914521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 666.920968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.947119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 667.006131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 667.012856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 667.040647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 667.051538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 667.068751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 667.086938] chnl_net:caif_netlink_parms(): no params data found [ 667.154116] device hsr_slave_0 entered promiscuous mode [ 667.190729] device hsr_slave_1 entered promiscuous mode [ 667.268095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 667.276284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 667.376667] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.383247] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.394237] device bridge_slave_0 entered promiscuous mode [ 667.407568] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.415132] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.422624] device bridge_slave_1 entered promiscuous mode [ 667.513852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 667.525148] chnl_net:caif_netlink_parms(): no params data found [ 667.535078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 667.577384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 667.585680] team0: Port device team_slave_0 added [ 667.594473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 667.606614] team0: Port device team_slave_1 added [ 667.616096] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.622634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.629256] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.635780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.664307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 667.671049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 667.697104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 667.708411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 667.714869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 667.740413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 667.750738] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.758159] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.781067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 667.788825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 667.854075] device hsr_slave_0 entered promiscuous mode [ 667.900400] device hsr_slave_1 entered promiscuous mode [ 667.946263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 667.973395] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.979853] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.987302] device bridge_slave_0 entered promiscuous mode [ 667.995324] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.001930] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.009182] device bridge_slave_1 entered promiscuous mode [ 668.022331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 668.050241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 668.059706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 668.083168] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 668.090853] team0: Port device team_slave_0 added [ 668.097771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 668.107534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 668.117850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 668.126147] team0: Port device team_slave_1 added [ 668.174541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 668.180920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 668.206548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 668.217379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 668.227755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 668.234053] 8021q: adding VLAN 0 to HW filter on device team0 [ 668.247090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 668.254252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 668.263012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 668.269281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 668.295261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 668.307902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 668.323520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 668.332083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 668.339829] bridge0: port 1(bridge_slave_0) entered blocking state [ 668.346263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.353770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 668.364519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 668.399451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 668.464313] device hsr_slave_0 entered promiscuous mode [ 668.520438] device hsr_slave_1 entered promiscuous mode [ 668.560337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 668.568162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 668.576048] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.582554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 668.596216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 668.603980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 668.612084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 668.619849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 668.644993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 668.654891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 668.669588] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 668.689027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 668.699867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 668.708024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 668.715942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 668.727186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 668.744871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 668.753288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 668.769879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 668.793627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 668.801588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.819822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 668.829765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 668.841043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 668.847227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 668.855183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 668.863047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.893549] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 668.910827] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 668.918073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 668.926107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 668.950272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 668.967852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 668.986160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 669.012056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 669.029973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 669.041257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 669.048290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 669.071221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 669.088010] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 669.099193] 8021q: adding VLAN 0 to HW filter on device team0 [ 669.106995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 669.123587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 669.131092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 669.138169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 669.147977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 669.159542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 669.169920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 669.176474] 8021q: adding VLAN 0 to HW filter on device team0 [ 669.186093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 669.194291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 669.202428] bridge0: port 1(bridge_slave_0) entered blocking state [ 669.208970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 669.216358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 669.224865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 669.232959] bridge0: port 2(bridge_slave_1) entered blocking state [ 669.239367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 669.246728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 669.258516] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 669.273268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 669.284805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 669.295174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 669.303130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 669.311677] bridge0: port 1(bridge_slave_0) entered blocking state [ 669.318267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 669.326093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 669.334448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 669.343084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 669.353390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 669.362643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 669.369532] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 669.382058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 669.388836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 669.397292] device bridge_slave_1 left promiscuous mode [ 669.402891] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.440920] device bridge_slave_0 left promiscuous mode [ 669.446510] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.503356] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 669.510575] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 669.518366] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 669.525224] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 669.533802] device bridge_slave_1 left promiscuous mode [ 669.539490] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.591050] device bridge_slave_0 left promiscuous mode [ 669.596801] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.643350] device veth1_macvtap left promiscuous mode [ 669.650420] device veth0_macvtap left promiscuous mode [ 669.655767] device veth1_vlan left promiscuous mode [ 669.660988] device veth0_vlan left promiscuous mode [ 669.666294] device veth1_macvtap left promiscuous mode [ 669.671954] device veth0_macvtap left promiscuous mode [ 669.677293] device veth1_vlan left promiscuous mode [ 669.682774] device veth0_vlan left promiscuous mode [ 669.863184] device hsr_slave_1 left promiscuous mode [ 669.902930] device hsr_slave_0 left promiscuous mode [ 669.947509] team0 (unregistering): Port device team_slave_1 removed [ 669.957199] team0 (unregistering): Port device team_slave_0 removed [ 669.967903] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 669.993670] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 670.083882] bond0 (unregistering): Released all slaves [ 670.223568] device hsr_slave_1 left promiscuous mode [ 670.263138] device hsr_slave_0 left promiscuous mode [ 670.310647] team0 (unregistering): Port device team_slave_1 removed [ 670.320596] team0 (unregistering): Port device team_slave_0 removed [ 670.329683] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 670.367037] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 670.441816] bond0 (unregistering): Released all slaves [ 670.514685] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 670.522622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 670.531551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 670.539405] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.545829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 670.553494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 670.561407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 670.569325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 670.579753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 670.590897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 670.605006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 670.617373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 670.625339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 670.640151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 670.648438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 670.656213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 670.666038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 670.676146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 670.686392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 670.704286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 670.712459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 670.720384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 670.730786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 670.739155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 670.750532] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 670.757881] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 670.765071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 670.771426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 670.779117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 670.787641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 670.795193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 670.803391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 670.817214] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 670.823915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 670.834540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 670.845708] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 670.853308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 670.861599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 670.869306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 670.877482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 670.885825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 670.893555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 670.908629] device veth0_vlan entered promiscuous mode [ 670.915830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 670.923846] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 670.933642] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 670.941652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 670.949325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 670.957609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 670.964634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 670.974379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 670.985602] device veth1_vlan entered promiscuous mode [ 670.991961] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 670.999126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 671.006738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 671.014770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 671.026058] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 671.032630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 671.043713] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 671.057257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 671.074670] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 671.085692] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 671.096069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 671.103968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 671.114484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 671.123285] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 671.220948] device veth0_macvtap entered promiscuous mode [ 671.227632] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 671.236035] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 671.243997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 671.258008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 671.265132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 671.274607] device veth1_macvtap entered promiscuous mode [ 671.281541] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 671.292935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 671.310992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 671.335225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 671.353804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 671.369882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.379510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 671.396555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.406267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 671.429193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.444136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 671.457246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.469797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 671.482668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.496213] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 671.506873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 671.526745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 671.534807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 671.555789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 671.575658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 671.585882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.596894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 671.607020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.616674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 671.626517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.636354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 671.646326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.655896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 671.665733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.677360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 671.684926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 671.696556] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 671.707026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 671.715711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 671.734706] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 671.751347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 671.759135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 671.868886] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 671.891274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 671.898375] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 671.925382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 671.946751] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 671.966366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 671.981249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 671.992530] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 672.011827] device veth0_vlan entered promiscuous mode [ 672.023475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 672.037329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 672.058314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 672.076286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 672.095268] device veth1_vlan entered promiscuous mode [ 672.104677] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 672.125670] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 672.167613] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 672.179570] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 672.188238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 672.196543] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 672.206904] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 672.215943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 672.223345] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 672.233576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 672.241914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 672.249724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 672.257861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 672.265613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 672.279551] device veth0_macvtap entered promiscuous mode [ 672.286520] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 672.297666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 672.308529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 672.321927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 672.329893] device veth1_macvtap entered promiscuous mode [ 672.337096] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 672.344233] device veth0_vlan entered promiscuous mode [ 672.368640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 672.396996] device veth1_vlan entered promiscuous mode [ 672.404148] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 672.421624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 672.430504] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 672.438988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 672.449437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.459004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 672.468813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.478778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 672.488714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.498061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 672.508387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.517696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 672.527797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.537206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:25:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:35 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) [ 672.547126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.558264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 672.565729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 672.581949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 672.592542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.612979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18298 comm=syz-executor.1 [ 672.614013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 672.637570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:25:36 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 672.647076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 672.657716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.665584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18303 comm=syz-executor.1 [ 672.667586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:25:36 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 672.690125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.699565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 672.709954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.720330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 672.730599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.741203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18306 comm=syz-executor.1 [ 672.754655] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 672.762382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 672.779820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 672.787864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 672.796485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 672.804110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 672.815853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 672.824321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 672.832629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 672.844153] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 672.856875] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 672.878914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 672.906026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 672.929195] device veth0_macvtap entered promiscuous mode [ 672.938982] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 672.972528] device veth1_macvtap entered promiscuous mode [ 672.979713] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 673.032749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 673.057501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 673.070974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.081325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.091187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.101256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.112143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.122719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.132134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.142234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.152018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.161823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.171212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.181931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.195319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.205902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.216309] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 673.223719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 673.233837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 673.242555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 673.249810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 673.257973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 673.268326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.278740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.288771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.299635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.308959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.319104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.328773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.338771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.347976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.358567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.368386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.378611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.387967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 673.398820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.409885] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 673.416960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 673.425072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 673.437959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 673.755715] NOHZ: local_softirq_pending 08 [ 674.171741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 674.178571] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 674.186549] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 674.193469] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 674.213633] device bridge_slave_1 left promiscuous mode [ 674.221795] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.271305] device bridge_slave_0 left promiscuous mode [ 674.276979] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.314037] device veth1_macvtap left promiscuous mode [ 674.320472] device veth0_macvtap left promiscuous mode [ 674.325871] device veth1_vlan left promiscuous mode [ 674.331069] device veth0_vlan left promiscuous mode [ 674.446106] device hsr_slave_1 left promiscuous mode [ 674.494436] device hsr_slave_0 left promiscuous mode [ 674.548048] team0 (unregistering): Port device team_slave_1 removed [ 674.559988] team0 (unregistering): Port device team_slave_0 removed [ 674.569518] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 674.603846] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 674.662341] bond0 (unregistering): Released all slaves 03:25:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:25:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 674.794103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18352 comm=syz-executor.1 03:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 674.861778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18356 comm=syz-executor.1 03:25:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 674.946415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18361 comm=syz-executor.1 03:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 675.249377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18370 comm=syz-executor.1 [ 677.080872] IPVS: ftp: loaded support on port[0] = 21 [ 677.853681] IPVS: ftp: loaded support on port[0] = 21 [ 677.931982] chnl_net:caif_netlink_parms(): no params data found [ 678.001443] IPVS: ftp: loaded support on port[0] = 21 [ 678.055018] chnl_net:caif_netlink_parms(): no params data found [ 678.084776] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.091377] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.098505] device bridge_slave_0 entered promiscuous mode [ 678.123648] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.131592] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.138688] device bridge_slave_1 entered promiscuous mode [ 678.174149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 678.186492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 678.211325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 678.218686] team0: Port device team_slave_0 added [ 678.227074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 678.234749] team0: Port device team_slave_1 added [ 678.258191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 678.264788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.290772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 678.307416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 678.314409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.341506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 678.361487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 678.368661] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.375334] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.382506] device bridge_slave_0 entered promiscuous mode [ 678.389447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 678.404812] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.412926] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.419884] device bridge_slave_1 entered promiscuous mode [ 678.463099] device hsr_slave_0 entered promiscuous mode [ 678.504954] device hsr_slave_1 entered promiscuous mode [ 678.570508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 678.579034] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 678.618037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 678.633266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 678.684456] chnl_net:caif_netlink_parms(): no params data found [ 678.727712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 678.735180] team0: Port device team_slave_0 added [ 678.741379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 678.748603] team0: Port device team_slave_1 added [ 678.798650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 678.805047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.831694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 678.858770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 678.865449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.893048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 678.911295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 678.925081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 678.966721] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.975822] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.983378] device bridge_slave_0 entered promiscuous mode [ 679.044096] device hsr_slave_0 entered promiscuous mode [ 679.090566] device hsr_slave_1 entered promiscuous mode [ 679.130549] bridge0: port 2(bridge_slave_1) entered blocking state [ 679.137074] bridge0: port 2(bridge_slave_1) entered disabled state [ 679.144901] device bridge_slave_1 entered promiscuous mode [ 679.169749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 679.178475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 679.189482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 679.201413] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 679.216590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 679.267466] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 679.275455] team0: Port device team_slave_0 added [ 679.281966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 679.289490] team0: Port device team_slave_1 added [ 679.313696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 679.320149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 679.345783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 679.365618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 679.372060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 679.398116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 679.441910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 679.458270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 679.523187] device hsr_slave_0 entered promiscuous mode [ 679.560497] device hsr_slave_1 entered promiscuous mode [ 679.611153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 679.627161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 679.645667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 679.654566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 679.665455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 679.694893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 679.712428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 679.719459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 679.746883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 679.753362] 8021q: adding VLAN 0 to HW filter on device team0 [ 679.778722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 679.789985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 679.803762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 679.811721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 679.819573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 679.827356] bridge0: port 1(bridge_slave_0) entered blocking state [ 679.833848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 679.840910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 679.848720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 679.856836] bridge0: port 2(bridge_slave_1) entered blocking state [ 679.863272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 679.870352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 679.881594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 679.892210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 679.908362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 679.926306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 679.938193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 679.947362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 679.964322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 679.977045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 679.988288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 679.997219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 680.014466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 680.028451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 680.038003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 680.047335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 680.055646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 680.064485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 680.075153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 680.087286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 680.094550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 680.104500] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 680.110900] 8021q: adding VLAN 0 to HW filter on device team0 [ 680.119692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 680.133882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 680.142692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 680.152473] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 680.158723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 680.168881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 680.180414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 680.188192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 680.196535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 680.204328] bridge0: port 1(bridge_slave_0) entered blocking state [ 680.210752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 680.217853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 680.226372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 680.234562] bridge0: port 2(bridge_slave_1) entered blocking state [ 680.241107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 680.248338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 680.259555] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 680.276638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 680.286452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 680.295783] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 680.305821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 680.313881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 680.322740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 680.330660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 680.346969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 680.357848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 680.370434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 680.381035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 680.388970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 680.397288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 680.406635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 680.418531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 680.430970] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 680.437870] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.446634] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 680.454104] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 680.463106] device bridge_slave_1 left promiscuous mode [ 680.468708] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.510740] device bridge_slave_0 left promiscuous mode [ 680.516286] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.572964] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 680.580177] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.588031] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 680.595348] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 680.604202] device bridge_slave_1 left promiscuous mode [ 680.609679] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.650842] device bridge_slave_0 left promiscuous mode [ 680.657048] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.713386] device veth1_macvtap left promiscuous mode [ 680.718869] device veth0_macvtap left promiscuous mode [ 680.724797] device veth1_vlan left promiscuous mode [ 680.729974] device veth0_vlan left promiscuous mode [ 680.736940] device veth1_macvtap left promiscuous mode [ 680.742522] device veth0_macvtap left promiscuous mode [ 680.747875] device veth1_vlan left promiscuous mode [ 680.753164] device veth0_vlan left promiscuous mode [ 680.934615] device hsr_slave_1 left promiscuous mode [ 680.992733] device hsr_slave_0 left promiscuous mode [ 681.050409] team0 (unregistering): Port device team_slave_1 removed [ 681.059870] team0 (unregistering): Port device team_slave_0 removed [ 681.069455] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 681.104438] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 681.181597] bond0 (unregistering): Released all slaves [ 681.285754] device hsr_slave_1 left promiscuous mode [ 681.332849] device hsr_slave_0 left promiscuous mode [ 681.380998] team0 (unregistering): Port device team_slave_1 removed [ 681.391374] team0 (unregistering): Port device team_slave_0 removed [ 681.400995] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 681.433881] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 681.515059] bond0 (unregistering): Released all slaves [ 681.563009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 681.570618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 681.578253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 681.599205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 681.610673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 681.618175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 681.639429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 681.651657] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 681.658742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 681.675893] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 681.684973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 681.695014] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 681.705557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 681.716205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 681.726549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 681.735814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 681.743595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 681.755523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 681.766626] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 681.777299] 8021q: adding VLAN 0 to HW filter on device team0 [ 681.790880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 681.798284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 681.806793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 681.815221] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.821654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.828964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 681.843180] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 681.853988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 681.865739] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 681.873700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 681.882297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 681.889932] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.896432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.905306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 681.913902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 681.924839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 681.933428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 681.945489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 681.963686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 681.977335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 681.994408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 682.002656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 682.015561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 682.023372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 682.032258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 682.082468] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 682.089724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 682.097777] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 682.104419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 682.154383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 682.170823] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 682.178439] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 682.186498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 682.194982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 682.207195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 682.217096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 682.232237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 682.242752] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 682.249949] device veth0_vlan entered promiscuous mode [ 682.272067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 682.281013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.288326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 682.301462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 682.309114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 682.317939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 682.328640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 682.335546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 682.345297] device veth1_vlan entered promiscuous mode [ 682.364286] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 682.374873] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 682.405993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 682.428982] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 682.439826] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 682.450953] device veth0_macvtap entered promiscuous mode [ 682.457184] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 682.465406] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 682.473220] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 682.481102] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 682.487540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 682.510674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 682.518089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 682.526265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 682.534092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 682.544910] device veth1_macvtap entered promiscuous mode [ 682.551935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 682.559168] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 682.567598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 682.576948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 682.584251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 682.594098] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 682.605871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 682.613246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 682.623756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 682.644323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 682.654005] device veth0_vlan entered promiscuous mode [ 682.662524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 682.675704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.688595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 682.721548] device veth1_vlan entered promiscuous mode [ 682.727675] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 682.745346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.756082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.766540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.776637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.786193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.796195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.806938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.816793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.826399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.836257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.847108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 682.854709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 682.868993] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 682.876756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 682.885259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 682.893220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 682.901952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 682.919143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.931732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.941696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.952050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.961258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.971550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.981060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.991698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.001139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.011576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.022643] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 683.029588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 683.043095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 683.055141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 683.066684] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 683.097758] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 683.121838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 683.130840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 683.149054] device veth0_macvtap entered promiscuous mode [ 683.169459] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 683.189771] device veth1_macvtap entered promiscuous mode [ 683.208395] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 683.229561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 683.240901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 683.251832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.262545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.272419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.282432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.291868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.301927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.311255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.321120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.330330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.340206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.349629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.359816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.370477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 683.378057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.389863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.399766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.409071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.419032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.428340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.441722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.450923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.460700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.469823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.479812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.489063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.499074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.509311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 683.517188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 683.524442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 683.531952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 683.539426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 683.547333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 683.555486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 683.563662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 683.572917] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 683.593557] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 683.603864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 683.618510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 683.689569] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 683.697492] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 683.704672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 683.715509] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 683.723403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 683.731955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 683.742508] device veth0_vlan entered promiscuous mode [ 683.756214] device veth1_vlan entered promiscuous mode [ 683.762366] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 683.769228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 683.777247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 683.784596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 683.803114] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 683.825451] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 683.836364] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 683.849727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 683.858525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 683.867280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 683.895863] device veth0_macvtap entered promiscuous mode [ 683.917932] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 683.949949] device veth1_macvtap entered promiscuous mode [ 683.964914] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 683.989715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 684.031857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 684.044888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.055109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.064863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.075665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.085566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.095571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.105136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.115043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.124752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.134629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.144195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 684.154398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.164742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:25:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:47 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) [ 684.174544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.186033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 684.193445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 684.204178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 684.211917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 684.230327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 684.239211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18487 comm=syz-executor.1 [ 684.242155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 684.264817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:25:47 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 684.275482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.293356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.308397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18491 comm=syz-executor.1 [ 684.321986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:25:47 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 684.331438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.352719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.361969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.372441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.382245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18496 comm=syz-executor.1 [ 684.395298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.405550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.414889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.425272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.442664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 684.452452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.463263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 684.470359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 684.494536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 684.505005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:25:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:48 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) 03:25:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:25:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 685.582121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18523 comm=syz-executor.1 03:25:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:49 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 685.735164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18528 comm=syz-executor.1 03:25:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:25:49 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:25:49 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a14"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 685.868784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18533 comm=syz-executor.1 03:25:49 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 685.968338] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. [ 686.058016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18542 comm=syz-executor.1 [ 686.087865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 686.100255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 686.123610] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 686.139696] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 686.157296] device bridge_slave_1 left promiscuous mode [ 686.169825] bridge0: port 2(bridge_slave_1) entered disabled state [ 686.226271] device bridge_slave_0 left promiscuous mode [ 686.233593] bridge0: port 1(bridge_slave_0) entered disabled state [ 686.303012] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 686.309859] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 686.318765] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 686.325708] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 686.334137] device bridge_slave_1 left promiscuous mode [ 686.339625] bridge0: port 2(bridge_slave_1) entered disabled state [ 686.391519] device bridge_slave_0 left promiscuous mode [ 686.397159] bridge0: port 1(bridge_slave_0) entered disabled state [ 686.443475] device veth1_macvtap left promiscuous mode [ 686.448815] device veth0_macvtap left promiscuous mode [ 686.454678] device veth1_vlan left promiscuous mode [ 686.459736] device veth0_vlan left promiscuous mode [ 686.465467] device veth1_macvtap left promiscuous mode [ 686.470921] device veth0_macvtap left promiscuous mode [ 686.476246] device veth1_vlan left promiscuous mode [ 686.481624] device veth0_vlan left promiscuous mode [ 686.633132] device hsr_slave_1 left promiscuous mode [ 686.683065] device hsr_slave_0 left promiscuous mode [ 686.739774] team0 (unregistering): Port device team_slave_1 removed [ 686.749664] team0 (unregistering): Port device team_slave_0 removed [ 686.760428] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 686.813950] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 686.902913] bond0 (unregistering): Released all slaves [ 687.023258] device hsr_slave_1 left promiscuous mode [ 687.063933] device hsr_slave_0 left promiscuous mode [ 687.118497] team0 (unregistering): Port device team_slave_1 removed [ 687.129816] team0 (unregistering): Port device team_slave_0 removed [ 687.139223] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 687.174923] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 687.250491] bond0 (unregistering): Released all slaves [ 689.761353] IPVS: ftp: loaded support on port[0] = 21 [ 690.553025] IPVS: ftp: loaded support on port[0] = 21 [ 690.624016] chnl_net:caif_netlink_parms(): no params data found [ 690.701845] IPVS: ftp: loaded support on port[0] = 21 [ 690.737894] chnl_net:caif_netlink_parms(): no params data found [ 690.763538] bridge0: port 1(bridge_slave_0) entered blocking state [ 690.770239] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.777339] device bridge_slave_0 entered promiscuous mode [ 690.795989] bridge0: port 2(bridge_slave_1) entered blocking state [ 690.802989] bridge0: port 2(bridge_slave_1) entered disabled state [ 690.810214] device bridge_slave_1 entered promiscuous mode [ 690.840763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 690.857229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 690.900497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 690.907910] team0: Port device team_slave_0 added [ 690.943113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 690.951811] team0: Port device team_slave_1 added [ 691.000383] chnl_net:caif_netlink_parms(): no params data found [ 691.009484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 691.015875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.041457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 691.067666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 691.074306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.101236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 691.112106] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.118646] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.125883] device bridge_slave_0 entered promiscuous mode [ 691.139283] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.145749] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.153460] device bridge_slave_1 entered promiscuous mode [ 691.160272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 691.182596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 691.195498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 691.204082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 691.246022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 691.254503] team0: Port device team_slave_0 added [ 691.283134] device hsr_slave_0 entered promiscuous mode [ 691.320466] device hsr_slave_1 entered promiscuous mode [ 691.370639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 691.378075] team0: Port device team_slave_1 added [ 691.391909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 691.411837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 691.419472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 691.426369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.452059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 691.468895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 691.475307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.500721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 691.528931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 691.536286] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.543008] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.549966] device bridge_slave_0 entered promiscuous mode [ 691.569611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 691.580569] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.586944] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.594372] device bridge_slave_1 entered promiscuous mode [ 691.625836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 691.648959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 691.743082] device hsr_slave_0 entered promiscuous mode [ 691.780498] device hsr_slave_1 entered promiscuous mode [ 691.823025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 691.830745] team0: Port device team_slave_0 added [ 691.840237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 691.858874] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 691.866514] team0: Port device team_slave_1 added [ 691.872431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 691.909419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 691.916521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.942135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 691.953880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 691.961004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 691.987550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 691.998875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 692.014768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 692.050248] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 692.057596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 692.065366] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 692.072720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 692.080987] device bridge_slave_1 left promiscuous mode [ 692.086543] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.140964] device bridge_slave_0 left promiscuous mode [ 692.146476] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.203458] device veth1_macvtap left promiscuous mode [ 692.208810] device veth0_macvtap left promiscuous mode [ 692.214329] device veth1_vlan left promiscuous mode [ 692.219392] device veth0_vlan left promiscuous mode [ 692.333927] device hsr_slave_1 left promiscuous mode [ 692.372695] device hsr_slave_0 left promiscuous mode [ 692.419642] team0 (unregistering): Port device team_slave_1 removed [ 692.429531] team0 (unregistering): Port device team_slave_0 removed [ 692.438966] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 692.474940] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 692.530191] bond0 (unregistering): Released all slaves [ 692.643133] device hsr_slave_0 entered promiscuous mode [ 692.680387] device hsr_slave_1 entered promiscuous mode [ 692.725276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 692.739302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 692.746805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 692.854395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 692.951910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 692.962352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.009772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 693.036044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.053740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 693.060821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 693.067740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.079733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 693.090655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 693.096769] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.112254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 693.120967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 693.127997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.143414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 693.153438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 693.159554] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.170625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.177121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 693.185910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.194539] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.201066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.213255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 693.229166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 693.240001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 693.249582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 693.263845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 693.276886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 693.285513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.293410] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.299803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.307858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 693.316003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.327200] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.333655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.347124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 693.355365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.371534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 693.382847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 693.394351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 693.407489] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.414453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 693.428646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 693.437247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 693.452056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.459978] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.466703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.482714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 693.499123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 693.509726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 693.524303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 693.535261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 693.547252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 693.559953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.571755] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.578184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.596853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 693.611836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 693.629532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 693.638435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 693.652839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 693.662878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 693.671048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 693.678698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 693.687085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.694851] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.701385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.708704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 693.716831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 693.725206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 693.733193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 693.743176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 693.753965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 693.762534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 693.769782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 693.777977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 693.786006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 693.794416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 693.802812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 693.813606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 693.822797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 693.834709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 693.842032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 693.849813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 693.861275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 693.869542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 693.878187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 693.886314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 693.894364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 693.904026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 693.915421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 693.929368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 693.938060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 693.948999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 693.957115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 693.965056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 693.973614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 693.981391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 693.991249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 694.000680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 694.014444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 694.023261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 694.031853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 694.039348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 694.047207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 694.055199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 694.063199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 694.073918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 694.080622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 694.089042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 694.095469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 694.110910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 694.117074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 694.143386] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 694.155928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 694.177159] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 694.184630] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 694.198241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 694.205268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 694.218598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 694.226495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 694.239394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 694.247762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 694.257274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 694.264905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 694.276103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.289424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.300428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.448862] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 694.469247] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 694.477204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.486309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.503908] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 694.517308] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 694.525235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.533679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.545674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 694.557619] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 694.566907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.575219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.591464] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 694.601934] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 694.608903] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 694.626066] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 694.633327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.641969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 694.649784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 694.658099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.667811] device veth0_vlan entered promiscuous mode [ 694.679665] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 694.688134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 694.700325] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 694.711919] device veth1_vlan entered promiscuous mode [ 694.717787] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 694.728703] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 694.736450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 694.744331] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 694.752838] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 694.765279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 694.772733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.780735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 694.788213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 694.796588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.806824] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 694.817294] device veth0_vlan entered promiscuous mode [ 694.832308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 694.840478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.848086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 694.856203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 694.863826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.873438] device veth1_vlan entered promiscuous mode [ 694.881199] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 694.887796] device veth0_vlan entered promiscuous mode [ 694.899928] device veth1_vlan entered promiscuous mode [ 694.909311] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 694.918567] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 694.925517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 694.933972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 694.941662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 694.949426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 694.960145] device veth0_macvtap entered promiscuous mode [ 694.966326] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 694.983826] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 694.995000] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 695.004861] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 695.016575] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 695.024735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 695.032627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 695.040533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 695.048315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 695.056501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 695.066891] device veth0_macvtap entered promiscuous mode [ 695.073587] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 695.082166] device veth1_macvtap entered promiscuous mode [ 695.088331] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 695.098018] device veth0_macvtap entered promiscuous mode [ 695.104823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 695.115195] device veth1_macvtap entered promiscuous mode [ 695.121974] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 695.135434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 695.147289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 695.155419] device veth1_macvtap entered promiscuous mode [ 695.162676] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 695.170292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 695.184532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 695.195933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 695.204811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.215371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.225206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.235046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.244444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.254793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.264251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.274464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.283781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.293832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.304115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 695.311486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 695.321971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.333173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.342579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.352770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.362015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.372055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.381342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.391392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.400616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.410384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.419763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.429946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.441243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 695.448234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 695.459449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 695.470165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 695.477578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 695.485388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 695.492784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 695.500220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 695.507588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 695.515996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 695.524263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 695.532130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 695.541995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.542000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.542007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.542010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.542016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.542020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.542027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.542030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.542037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.542041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.543053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 695.543079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 695.561839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.666595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.676326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.686636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.696497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.706650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.715856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.726645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.735868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.746139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.755618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.765789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.775921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 695.783737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 695.791760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 695.799656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 695.807943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 695.816045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 695.841179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.852396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.862795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.873565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.883178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.893154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.902470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.913087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.922768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.932683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.941861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.951822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.961713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.971886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.982487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 695.989476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 696.008238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.018348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.028014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.038200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.047793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.058365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.067704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.078308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.087824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.097661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.107020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.117192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.126773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 696.137031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.148004] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 696.155355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 696.162819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 696.171370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 696.179295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 696.187306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:26:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) 03:26:00 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:00 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 697.576559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18678 comm=syz-executor.1 03:26:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 697.665094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=18681 comm=syz-executor.1 03:26:01 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) 03:26:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:01 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 698.122076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 698.141138] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 698.164362] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 698.185165] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 698.212042] device bridge_slave_1 left promiscuous mode [ 698.217567] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.280974] device bridge_slave_0 left promiscuous mode [ 698.286509] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.343208] device veth1_macvtap left promiscuous mode [ 698.348584] device veth0_macvtap left promiscuous mode [ 698.354108] device veth1_vlan left promiscuous mode [ 698.359158] device veth0_vlan left promiscuous mode [ 698.484987] device hsr_slave_1 left promiscuous mode [ 698.532446] device hsr_slave_0 left promiscuous mode [ 698.577036] team0 (unregistering): Port device team_slave_1 removed [ 698.589793] team0 (unregistering): Port device team_slave_0 removed [ 698.599241] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 698.663007] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 698.719250] bond0 (unregistering): Released all slaves [ 700.441393] IPVS: ftp: loaded support on port[0] = 21 [ 701.244113] IPVS: ftp: loaded support on port[0] = 21 [ 701.318975] chnl_net:caif_netlink_parms(): no params data found [ 701.346850] IPVS: ftp: loaded support on port[0] = 21 [ 701.432525] chnl_net:caif_netlink_parms(): no params data found [ 701.496250] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.508580] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.516273] device bridge_slave_0 entered promiscuous mode [ 701.539540] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.546330] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.554741] device bridge_slave_1 entered promiscuous mode [ 701.634214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 701.662385] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.668786] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.677310] device bridge_slave_0 entered promiscuous mode [ 701.685450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 701.703840] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.710296] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.717508] device bridge_slave_1 entered promiscuous mode [ 701.741269] chnl_net:caif_netlink_parms(): no params data found [ 701.757925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 701.765630] team0: Port device team_slave_0 added [ 701.782915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 701.790727] team0: Port device team_slave_1 added [ 701.801015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 701.835179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 701.843658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.849926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.877541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.894113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.900574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.926786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.951580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 701.964804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 701.980749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 701.987882] team0: Port device team_slave_0 added [ 701.997592] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 702.006219] team0: Port device team_slave_1 added [ 702.074071] device hsr_slave_0 entered promiscuous mode [ 702.110409] device hsr_slave_1 entered promiscuous mode [ 702.156121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 702.179525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 702.186221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 702.211609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 702.223201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 702.229474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 702.255267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 702.265984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 702.281401] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.288751] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.296825] device bridge_slave_0 entered promiscuous mode [ 702.307173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 702.315236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 702.323896] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.330664] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.337636] device bridge_slave_1 entered promiscuous mode [ 702.432970] device hsr_slave_0 entered promiscuous mode [ 702.470802] device hsr_slave_1 entered promiscuous mode [ 702.526035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 702.536377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 702.548422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 702.570922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 702.625709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 702.633228] team0: Port device team_slave_0 added [ 702.641371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 702.648608] team0: Port device team_slave_1 added [ 702.713986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 702.720630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 702.746184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 702.771731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 702.778021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 702.804332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 702.817260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 702.826840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 702.838550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 702.852990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 702.934979] device hsr_slave_0 entered promiscuous mode [ 702.980414] device hsr_slave_1 entered promiscuous mode [ 703.021063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 703.028737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 703.098659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 703.135006] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 703.150583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 703.162349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 703.169729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 703.177246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 703.186526] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 703.193455] 8021q: adding VLAN 0 to HW filter on device team0 [ 703.203285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 703.216163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 703.224162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 703.232029] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.238381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 703.248532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 703.256092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 703.263701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 703.272499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 703.280945] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.287303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 703.296202] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 703.303564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 703.324796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 703.332242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 703.344906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 703.352731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 703.359704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 703.370605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 703.379698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 703.389713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 703.400414] 8021q: adding VLAN 0 to HW filter on device team0 [ 703.408548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 703.417132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 703.426182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 703.434054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 703.444235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 703.451739] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 703.459471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 703.466351] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 703.474975] device bridge_slave_1 left promiscuous mode [ 703.480904] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.520816] device bridge_slave_0 left promiscuous mode [ 703.526342] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.572971] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 703.580109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 703.587692] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 703.594886] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 703.602931] device bridge_slave_1 left promiscuous mode [ 703.608410] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.650967] device bridge_slave_0 left promiscuous mode [ 703.656554] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.695556] device veth1_macvtap left promiscuous mode [ 703.701070] device veth0_macvtap left promiscuous mode [ 703.706404] device veth1_vlan left promiscuous mode [ 703.711726] device veth0_vlan left promiscuous mode [ 703.717031] device veth1_macvtap left promiscuous mode [ 703.722772] device veth0_macvtap left promiscuous mode [ 703.728104] device veth1_vlan left promiscuous mode [ 703.733294] device veth0_vlan left promiscuous mode [ 703.902378] device hsr_slave_1 left promiscuous mode [ 703.943772] device hsr_slave_0 left promiscuous mode [ 703.987522] team0 (unregistering): Port device team_slave_1 removed [ 703.997233] team0 (unregistering): Port device team_slave_0 removed [ 704.007714] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 704.046033] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 704.102180] bond0 (unregistering): Released all slaves [ 704.203242] device hsr_slave_1 left promiscuous mode [ 704.242701] device hsr_slave_0 left promiscuous mode [ 704.299480] team0 (unregistering): Port device team_slave_1 removed [ 704.309266] team0 (unregistering): Port device team_slave_0 removed [ 704.319672] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 704.356754] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 704.421495] bond0 (unregistering): Released all slaves [ 704.468379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 704.481256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 704.489030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 704.497398] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.503996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.512257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 704.521235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 704.529792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 704.540764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 704.551071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 704.558830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 704.566886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 704.574900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 704.583136] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.589613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.596587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 704.606059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 704.618947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 704.628673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 704.636783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 704.644461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 704.658447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 704.668189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 704.677882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 704.688009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 704.695835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 704.703875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 704.719968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.727417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 704.735332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 704.743422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 704.754082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 704.763805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 704.771232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 704.779111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 704.789512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 704.798414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 704.806549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 704.816507] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 704.825478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 704.834336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 704.841698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 704.848853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 704.856298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 704.864742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 704.874979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 704.881872] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.889153] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 704.897826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 704.904340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 704.912672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 704.919470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 704.929098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 704.943337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 704.952102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 704.959832] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.966273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.974942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 704.986244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 704.994422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 705.002178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 705.009945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 705.017669] bridge0: port 2(bridge_slave_1) entered blocking state [ 705.024082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 705.031873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 705.043373] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 705.053827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 705.066369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 705.076371] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 705.084137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 705.095717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 705.103867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 705.113434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 705.122806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 705.136579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 705.144967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 705.154740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 705.162820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 705.172378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 705.233011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 705.290395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 705.298080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 705.314135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 705.327969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 705.347551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 705.364972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 705.376246] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 705.388540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 705.418070] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 705.434690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 705.447452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 705.455947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 705.466911] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 705.486004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 705.502099] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 705.509933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 705.521415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 705.586875] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 705.626574] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 705.636190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 705.651722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 705.693399] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 705.711407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 705.718267] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 705.735347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 705.749731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 705.758797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.779410] device veth0_vlan entered promiscuous mode [ 705.790815] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 705.799030] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 705.808075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 705.814526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 705.829499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 705.849784] device veth1_vlan entered promiscuous mode [ 705.859880] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 705.869946] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 705.893865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 705.904910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 705.917963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.932213] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 705.949407] device veth0_vlan entered promiscuous mode [ 705.959783] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 705.974403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 705.984616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 705.992596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 706.004676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 706.017171] device veth1_vlan entered promiscuous mode [ 706.024002] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 706.033511] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 706.047819] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 706.055795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 706.063940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 706.074302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 706.082435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 706.089952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 706.102942] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 706.112696] device veth0_macvtap entered promiscuous mode [ 706.118794] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 706.141986] device veth1_macvtap entered promiscuous mode [ 706.148224] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 706.164444] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 706.175569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 706.192527] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 706.207129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 706.215495] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 706.228390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 706.236883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 706.252249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 706.265567] device veth0_macvtap entered promiscuous mode [ 706.273533] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 706.287465] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 706.294735] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 706.301902] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 706.309206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 706.323525] device veth1_macvtap entered promiscuous mode [ 706.329784] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 706.336762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.347163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.356549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.366362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.375550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.385361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.394649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.404789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.414026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.423845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.434081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 706.441195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 706.451425] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 706.459065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.469036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.478314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.488187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.497402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.507155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.516299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.526048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.535366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.545301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.555705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 706.562733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 706.571992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 706.579271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 706.586588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 706.594513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 706.603575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 706.611293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 706.618822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 706.626948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 706.635937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 706.643255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 706.661205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 706.670988] device veth0_vlan entered promiscuous mode [ 706.691134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 706.707322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.726451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.736050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.752251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.763605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.774896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.785130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.795414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.804843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.814921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.824381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 706.834194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.844944] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 706.852313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 706.862188] device veth1_vlan entered promiscuous mode [ 706.873971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 706.882371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 706.893794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.907405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.917582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.927694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.936915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.947108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.956878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.966700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.976148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 706.986846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.996123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.006101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.016845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 707.024187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 707.037214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 707.047714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 707.069132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 707.088249] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 707.107989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 707.121032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 707.148275] device veth0_macvtap entered promiscuous mode [ 707.155179] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 707.177198] device veth1_macvtap entered promiscuous mode [ 707.189391] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 707.206819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 707.230895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 707.252876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.271237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.286697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.296674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.309364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.319938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.329872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.340932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.350447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.360420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.369547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.379511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.388690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 707.398525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.409479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 707.417059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 707.428951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 707.437309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 707.445463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 707.453414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 707.464837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.479671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.489458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.503154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.513145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.523314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.532611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.542398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.551762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.562228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.571610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.581612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.592075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 707.602084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.612735] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 707.620231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 707.629367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 707.637910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 708.492306] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 708.500302] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 708.507912] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 708.515747] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 708.523756] device bridge_slave_1 left promiscuous mode [ 708.529288] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.580695] device bridge_slave_0 left promiscuous mode [ 708.586484] bridge0: port 1(bridge_slave_0) entered disabled state [ 708.633324] device veth1_macvtap left promiscuous mode [ 708.638772] device veth0_macvtap left promiscuous mode [ 708.644291] device veth1_vlan left promiscuous mode [ 708.649366] device veth0_vlan left promiscuous mode [ 708.773437] device hsr_slave_1 left promiscuous mode [ 708.813111] device hsr_slave_0 left promiscuous mode [ 708.858142] team0 (unregistering): Port device team_slave_1 removed [ 708.870419] team0 (unregistering): Port device team_slave_0 removed [ 708.879811] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 708.915196] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 708.972963] bond0 (unregistering): Released all slaves 03:26:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:12 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:12 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 709.151811] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 03:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:12 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 709.297393] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 03:26:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:12 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 709.440832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1564 sclass=netlink_route_socket pig=18854 comm=syz-executor.1 03:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) [ 711.371017] IPVS: ftp: loaded support on port[0] = 21 [ 712.169943] chnl_net:caif_netlink_parms(): no params data found [ 712.228333] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.235350] bridge0: port 1(bridge_slave_0) entered disabled state [ 712.247910] device bridge_slave_0 entered promiscuous mode [ 712.255088] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.261761] bridge0: port 2(bridge_slave_1) entered disabled state [ 712.268788] device bridge_slave_1 entered promiscuous mode [ 712.288237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 712.305283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 712.326006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 712.333469] team0: Port device team_slave_0 added [ 712.339078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 712.346546] team0: Port device team_slave_1 added [ 712.371327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 712.377685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 712.403359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 712.414724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 712.421602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 712.447664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 712.461812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 712.469619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 712.512547] device hsr_slave_0 entered promiscuous mode [ 712.550514] device hsr_slave_1 entered promiscuous mode [ 712.595096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 712.602296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 712.672237] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.678945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 712.686060] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.692452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 712.735080] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 712.741656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 712.750238] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 712.759079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 712.766830] bridge0: port 1(bridge_slave_0) entered disabled state [ 712.775081] bridge0: port 2(bridge_slave_1) entered disabled state [ 712.788426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 712.794748] 8021q: adding VLAN 0 to HW filter on device team0 [ 712.804099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 712.811754] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.818112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 712.829377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 712.837201] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.843616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 712.864353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 712.878050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 712.885469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 712.900768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 712.912094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 712.924425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 712.931079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 712.946666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 712.955270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 712.962242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 712.979176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 713.053704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 713.064728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 713.111573] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 713.118901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 713.126787] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 713.139700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 713.147582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 713.154869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 713.163638] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 713.176368] device veth0_vlan entered promiscuous mode [ 713.186944] device veth1_vlan entered promiscuous mode [ 713.203950] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 713.216987] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 713.224559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 713.232749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 713.243781] device veth0_macvtap entered promiscuous mode [ 713.249876] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 713.258589] device veth1_macvtap entered promiscuous mode [ 713.265229] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 713.274638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 713.287007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 713.296667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.306723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.316612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.326950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.336147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.345931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.355345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.365108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.374328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.384457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.394115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.404080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.413500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.423583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.434122] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 713.441515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 713.450259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 713.457555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 713.465357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 713.473620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 713.484146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.494364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.503817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.514149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.523361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.533374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.542584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.552638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.561830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.571633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.580820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.591262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.600940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.610775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.621345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 713.628424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 713.637359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 713.644490] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 713.652336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 713.659177] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 713.666973] device bridge_slave_1 left promiscuous mode [ 713.672965] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.710825] device bridge_slave_0 left promiscuous mode [ 713.716548] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.772357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 713.779273] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 713.787726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 713.794729] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 713.803258] device bridge_slave_1 left promiscuous mode [ 713.808786] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.860976] device bridge_slave_0 left promiscuous mode [ 713.866488] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.924929] device veth1_macvtap left promiscuous mode [ 713.930431] device veth0_macvtap left promiscuous mode [ 713.935750] device veth1_vlan left promiscuous mode [ 713.940888] device veth0_vlan left promiscuous mode [ 713.946201] device veth1_macvtap left promiscuous mode [ 713.951762] device veth0_macvtap left promiscuous mode [ 713.957070] device veth1_vlan left promiscuous mode [ 713.962502] device veth0_vlan left promiscuous mode [ 714.175070] device hsr_slave_1 left promiscuous mode [ 714.222773] device hsr_slave_0 left promiscuous mode [ 714.267295] team0 (unregistering): Port device team_slave_1 removed [ 714.277351] team0 (unregistering): Port device team_slave_0 removed [ 714.286375] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.323289] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.401799] bond0 (unregistering): Released all slaves [ 714.503772] device hsr_slave_1 left promiscuous mode [ 714.554074] device hsr_slave_0 left promiscuous mode [ 714.599375] team0 (unregistering): Port device team_slave_1 removed [ 714.614339] team0 (unregistering): Port device team_slave_0 removed [ 714.623925] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.655051] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.715181] NOHZ: local_softirq_pending 08 [ 714.740829] bond0 (unregistering): Released all slaves [ 714.787475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 714.795964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 717.241506] IPVS: ftp: loaded support on port[0] = 21 [ 718.031589] IPVS: ftp: loaded support on port[0] = 21 [ 718.036527] chnl_net:caif_netlink_parms(): no params data found [ 718.097055] bridge0: port 1(bridge_slave_0) entered blocking state [ 718.103642] bridge0: port 1(bridge_slave_0) entered disabled state [ 718.114232] device bridge_slave_0 entered promiscuous mode [ 718.123671] bridge0: port 2(bridge_slave_1) entered blocking state [ 718.130243] bridge0: port 2(bridge_slave_1) entered disabled state [ 718.137280] device bridge_slave_1 entered promiscuous mode [ 718.166460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 718.177812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 718.202573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 718.209893] team0: Port device team_slave_0 added [ 718.218114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 718.225474] team0: Port device team_slave_1 added [ 718.242254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 718.248550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.274249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 718.296930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 718.303606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.330294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 718.342849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 718.371638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 718.403687] chnl_net:caif_netlink_parms(): no params data found [ 718.474082] device hsr_slave_0 entered promiscuous mode [ 718.510478] device hsr_slave_1 entered promiscuous mode [ 718.555908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 718.568279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 718.636633] bridge0: port 1(bridge_slave_0) entered blocking state [ 718.643425] bridge0: port 1(bridge_slave_0) entered disabled state [ 718.650602] device bridge_slave_0 entered promiscuous mode [ 718.666066] bridge0: port 2(bridge_slave_1) entered blocking state [ 718.672564] bridge0: port 2(bridge_slave_1) entered disabled state [ 718.679516] device bridge_slave_1 entered promiscuous mode [ 718.709293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 718.721064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 718.749151] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 718.756427] team0: Port device team_slave_0 added [ 718.762754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 718.770490] team0: Port device team_slave_1 added [ 718.792599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 718.798887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.825190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 718.840578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 718.846842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.872690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 718.883401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 718.892463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 718.903253] bridge0: port 2(bridge_slave_1) entered blocking state [ 718.909653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 718.916488] bridge0: port 1(bridge_slave_0) entered blocking state [ 718.922881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 718.992825] device hsr_slave_0 entered promiscuous mode [ 719.050405] device hsr_slave_1 entered promiscuous mode [ 719.101048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 719.108438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 719.119205] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.126776] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.144247] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 719.154285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 719.162230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 719.168977] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 719.177529] device bridge_slave_1 left promiscuous mode [ 719.183107] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.220775] device bridge_slave_0 left promiscuous mode [ 719.226334] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.283561] device veth1_macvtap left promiscuous mode [ 719.288973] device veth0_macvtap left promiscuous mode [ 719.294575] device veth1_vlan left promiscuous mode [ 719.299613] device veth0_vlan left promiscuous mode [ 719.432319] device hsr_slave_1 left promiscuous mode [ 719.472975] device hsr_slave_0 left promiscuous mode [ 719.517242] team0 (unregistering): Port device team_slave_1 removed [ 719.528223] team0 (unregistering): Port device team_slave_0 removed [ 719.538123] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 719.574183] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 719.629320] bond0 (unregistering): Released all slaves [ 719.752067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 719.765981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 719.774239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 719.783851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 719.800277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 719.807209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 719.817747] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 719.824551] 8021q: adding VLAN 0 to HW filter on device team0 [ 719.834531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 719.842717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 719.850760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 719.858343] bridge0: port 1(bridge_slave_0) entered blocking state [ 719.864755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 719.874183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 719.935734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 719.949347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 719.957375] bridge0: port 2(bridge_slave_1) entered blocking state [ 719.963761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 719.979762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 719.997476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 720.011493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 720.022442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 720.038541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 720.045874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 720.061640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 720.077839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 720.085254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 720.098936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 720.106823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 720.119880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 720.128055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 720.138291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 720.145137] 8021q: adding VLAN 0 to HW filter on device team0 [ 720.159772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 720.167413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 720.175977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 720.186288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 720.196819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 720.204308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 720.212732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 720.220670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 720.228867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 720.237429] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.243845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 720.251559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 720.263319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 720.271532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 720.279513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 720.288504] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.295383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 720.310656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 720.319160] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 720.335998] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 720.342278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 720.352442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 720.361014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 720.373376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 720.381361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 720.392375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 720.407569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 720.418563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 720.434412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 720.445512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 720.456163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 720.469259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 720.485193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 720.493901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 720.505426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 720.514987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 720.526944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 720.535679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 720.549100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 720.565497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 720.575550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 720.588782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 720.605039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 720.614766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 720.633427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 720.650464] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 720.657598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 720.711699] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 720.721539] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 720.727922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 720.736215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 720.748575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 720.809575] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 720.821370] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 720.828738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 720.837754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 720.888653] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 720.905967] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 720.914368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 720.928335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 720.940987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 720.948077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 720.955402] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 720.966304] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 720.977853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 720.986164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 720.996689] device veth0_vlan entered promiscuous mode [ 721.010519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 721.017444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 721.036083] device veth1_vlan entered promiscuous mode [ 721.049580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 721.057953] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 721.066293] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 721.073673] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 721.085156] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 721.092994] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 721.105067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 721.112875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 721.120189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 721.127718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 721.138234] device veth0_vlan entered promiscuous mode [ 721.147703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 721.155068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 721.166343] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 721.176131] device veth1_vlan entered promiscuous mode [ 721.185759] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 721.195918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 721.204466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 721.214373] device veth0_macvtap entered promiscuous mode [ 721.222595] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 721.237079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 721.247526] device veth1_macvtap entered promiscuous mode [ 721.254677] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 721.264231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 721.278331] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 721.292747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 721.303291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 721.313996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 721.324595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 721.333017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 721.343382] device veth0_macvtap entered promiscuous mode [ 721.349510] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 721.362672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.372778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.381976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.392054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.401489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.411372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.420654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.430559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.439710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.450252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.451375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 721.466907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 721.477087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 721.484624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 721.492667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 721.502549] device veth1_macvtap entered promiscuous mode [ 721.508703] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 721.516648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.527191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.536721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.547075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.556475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.566556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.576122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.586416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.596055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.606014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.616435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 721.623678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 721.633308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 721.641347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 721.649091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 721.663051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 721.677596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 721.692996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.704705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.719185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.729156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.740166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.750000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.759347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.769244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.778472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.788310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.797764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.807902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.817956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 721.825571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 721.835391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 721.843844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 721.854230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.865475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.875070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.885202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.894634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.904492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.913827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.923796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.933280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.943143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.952344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.962144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.972702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 721.979799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 721.989829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 721.999785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:26:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 723.470508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1564 sclass=netlink_route_socket pig=18996 comm=syz-executor.1 [ 723.529922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1564 sclass=netlink_route_socket pig=18999 comm=syz-executor.1 03:26:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:26 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:27 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:27 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) [ 724.273035] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 724.279877] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 724.288425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 724.295642] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 724.303594] device bridge_slave_1 left promiscuous mode [ 724.309083] bridge0: port 2(bridge_slave_1) entered disabled state [ 724.360937] device bridge_slave_0 left promiscuous mode [ 724.366735] bridge0: port 1(bridge_slave_0) entered disabled state [ 724.423259] device veth1_macvtap left promiscuous mode [ 724.428607] device veth0_macvtap left promiscuous mode [ 724.434214] device veth1_vlan left promiscuous mode [ 724.439283] device veth0_vlan left promiscuous mode [ 724.572819] device hsr_slave_1 left promiscuous mode [ 724.633980] device hsr_slave_0 left promiscuous mode [ 724.689996] team0 (unregistering): Port device team_slave_1 removed [ 724.702582] team0 (unregistering): Port device team_slave_0 removed [ 724.712103] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 724.743511] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 724.801314] bond0 (unregistering): Released all slaves [ 726.701419] IPVS: ftp: loaded support on port[0] = 21 [ 727.503373] IPVS: ftp: loaded support on port[0] = 21 [ 727.573168] chnl_net:caif_netlink_parms(): no params data found [ 727.618319] IPVS: ftp: loaded support on port[0] = 21 [ 727.704304] chnl_net:caif_netlink_parms(): no params data found [ 727.773879] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.780504] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.787790] device bridge_slave_0 entered promiscuous mode [ 727.797738] bridge0: port 2(bridge_slave_1) entered blocking state [ 727.804287] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.811605] device bridge_slave_1 entered promiscuous mode [ 727.892586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 727.905161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 727.920877] chnl_net:caif_netlink_parms(): no params data found [ 727.954007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 727.962903] team0: Port device team_slave_0 added [ 727.979200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 727.987427] team0: Port device team_slave_1 added [ 727.992765] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.999230] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.006892] device bridge_slave_0 entered promiscuous mode [ 728.029310] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.036383] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.044169] device bridge_slave_1 entered promiscuous mode [ 728.056197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 728.062709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.088614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 728.111754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 728.118184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.147236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 728.167859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 728.176217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 728.193838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 728.209778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 728.251414] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.257815] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.268646] device bridge_slave_0 entered promiscuous mode [ 728.275539] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 728.282841] team0: Port device team_slave_0 added [ 728.334253] device hsr_slave_0 entered promiscuous mode [ 728.380398] device hsr_slave_1 entered promiscuous mode [ 728.420381] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.427109] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.434966] device bridge_slave_1 entered promiscuous mode [ 728.441733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 728.449212] team0: Port device team_slave_1 added [ 728.455083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 728.475727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 728.502880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 728.511479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 728.517737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.543492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 728.558040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 728.574824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 728.581700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.607260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 728.635197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 728.646581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 728.659997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 728.667871] team0: Port device team_slave_0 added [ 728.679162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 728.687429] team0: Port device team_slave_1 added [ 728.772548] device hsr_slave_0 entered promiscuous mode [ 728.810561] device hsr_slave_1 entered promiscuous mode [ 728.851034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 728.857969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.886832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 728.908980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 728.916583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 728.923286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.949130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 728.964558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 728.978092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 728.988611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 728.997718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 729.004843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 729.013415] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 729.020200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 729.028122] device bridge_slave_1 left promiscuous mode [ 729.033974] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.080978] device bridge_slave_0 left promiscuous mode [ 729.086505] bridge0: port 1(bridge_slave_0) entered disabled state [ 729.143480] device veth1_macvtap left promiscuous mode [ 729.148830] device veth0_macvtap left promiscuous mode [ 729.154336] device veth1_vlan left promiscuous mode [ 729.159534] device veth0_vlan left promiscuous mode [ 729.281596] device hsr_slave_1 left promiscuous mode [ 729.322601] device hsr_slave_0 left promiscuous mode [ 729.367033] team0 (unregistering): Port device team_slave_1 removed [ 729.376627] team0 (unregistering): Port device team_slave_0 removed [ 729.386890] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 729.445762] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 729.521517] bond0 (unregistering): Released all slaves [ 729.616258] device hsr_slave_0 entered promiscuous mode [ 729.660389] device hsr_slave_1 entered promiscuous mode [ 729.700951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 729.719218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 729.775665] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 729.894798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 729.946948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 729.956626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 729.975483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 730.003160] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 730.020983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 730.028048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 730.038487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 730.048784] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 730.055401] 8021q: adding VLAN 0 to HW filter on device team0 [ 730.074694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 730.084617] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 730.097992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 730.105231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 730.113814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 730.128777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 730.135814] 8021q: adding VLAN 0 to HW filter on device team0 [ 730.150934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 730.159725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 730.168412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 730.177154] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.183711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 730.193865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 730.204152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 730.214509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 730.221972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 730.229168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 730.237889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 730.246937] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.253361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 730.261198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 730.269118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 730.278236] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.285097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 730.295934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 730.306891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 730.317587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 730.324546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 730.332532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 730.341010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 730.348832] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.355296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 730.369248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 730.377510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 730.392300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 730.402108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 730.419093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 730.429076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 730.438317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 730.447037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 730.455390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 730.466411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 730.476507] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 730.483365] 8021q: adding VLAN 0 to HW filter on device team0 [ 730.492203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 730.500418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 730.508283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.516735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 730.526952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.542316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 730.559085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 730.568375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 730.576565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 730.583825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 730.592545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 730.601021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 730.608900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 730.617103] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.623506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 730.633845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 730.643317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 730.652522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 730.659687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 730.667810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 730.682883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 730.696187] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.702873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 730.721940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 730.729692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 730.743880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 730.752058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 730.762224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 730.770543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 730.778481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 730.786477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 730.794560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 730.804185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 730.812694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 730.821090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 730.829480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 730.839830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 730.847970] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 730.855337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 730.864452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 730.873057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 730.881235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 730.891863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 730.897957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 730.913235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 730.926122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 730.934409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.942153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 730.957271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 730.976263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 730.987175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 730.996906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 731.005054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 731.012823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 731.024559] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 731.035072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 731.045322] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 731.053262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 731.061475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 731.069469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 731.081231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 731.087699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 731.097510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 731.105276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 731.112771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 731.122426] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 731.128549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 731.140132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 731.168837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 731.178560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 731.188739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 731.201655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 731.208689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 731.231820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 731.334868] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 731.346287] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 731.357469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 731.374150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 731.438381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 731.447337] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 731.456546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 731.471784] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 731.480998] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 731.489721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 731.497736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 731.510944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 731.518713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 731.526877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 731.536651] device veth0_vlan entered promiscuous mode [ 731.547181] device veth1_vlan entered promiscuous mode [ 731.554448] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 731.563453] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 731.572258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 731.579394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 731.587739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 731.596216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 731.604751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 731.613005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 731.623617] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 731.640446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 731.651326] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 731.658276] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 731.667359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 731.676059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 731.686733] device veth0_macvtap entered promiscuous mode [ 731.694262] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 731.704703] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 731.712518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 731.719401] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 731.726702] device veth1_macvtap entered promiscuous mode [ 731.733959] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 731.744600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 731.756344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 731.769667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 731.777887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 731.785785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 731.793093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 731.801498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 731.809764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 731.817035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 731.826458] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 731.834277] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 731.841240] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 731.849488] device veth0_vlan entered promiscuous mode [ 731.856475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 731.866919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.876301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 731.886289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.895481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 731.905321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.914894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 731.924704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.933910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 731.943805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.954901] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 731.962191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 731.971918] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 731.981552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 731.989487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 731.997725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 732.005461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 732.013754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 732.021330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 732.031567] device veth1_vlan entered promiscuous mode [ 732.046269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.056189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.068574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.079396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.089545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.099408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.108687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.118582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.127803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.137670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.147760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 732.154885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 732.166473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 732.175048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 732.183203] device veth0_vlan entered promiscuous mode [ 732.197912] device veth1_vlan entered promiscuous mode [ 732.203812] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 732.213797] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 732.226595] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 732.237285] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 732.244335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 732.252286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 732.259515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 732.267558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 732.286282] device veth0_macvtap entered promiscuous mode [ 732.292766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 732.306603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 732.319408] device veth1_macvtap entered promiscuous mode [ 732.326817] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 732.339665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 732.360823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 732.368254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 732.376176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 732.384161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 732.394815] device veth0_macvtap entered promiscuous mode [ 732.401791] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 732.411780] device veth1_macvtap entered promiscuous mode [ 732.417989] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 732.427165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 732.440855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 732.450908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 732.462922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 732.474446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.484626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.494304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.504502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.514189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.524308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.533821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.543980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.555365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.565194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.574675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.584778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.594890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 732.602444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 732.612809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.623553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.634188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.643972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.653192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.663849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.673193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.683399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.693043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.703089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.712847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.723223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.732458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 732.742504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.752674] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 732.761250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 732.769987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 732.777747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 732.785463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 732.793689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 732.802058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 732.809904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 732.821256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.834654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.844334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.857422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.866823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.880147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.889382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.899762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.909312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.919589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.928838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.938633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.948953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 732.956382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 732.966458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.977079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.986741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 732.996673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.006024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 733.015823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.025373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 733.036680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.046060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 733.056006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.065193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 733.075007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.084458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 733.094273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 733.104372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 733.111566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 733.118661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 733.129573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 733.137435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 733.145314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:26:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:37 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x0, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:37 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r1) r2 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r1) r3 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r2) r4 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:37 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:26:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:37 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 03:26:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 03:26:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r1) r2 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r1) r3 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r2) r4 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x0, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 03:26:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 03:26:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r1) r2 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r1) r3 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r2) r4 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGPTPEER(r8, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r1) r2 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r1) r3 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r2) r4 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r8 = syz_open_procfs(0x0, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) [ 735.427956] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.440601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.469372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.484370] batman_adv: batadv0: Removing interface: batadv_slave_1 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) [ 735.514733] device bridge_slave_1 left promiscuous mode [ 735.520366] bridge0: port 2(bridge_slave_1) entered disabled state 03:26:38 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) [ 735.562250] device bridge_slave_0 left promiscuous mode [ 735.567799] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.656718] device veth1_macvtap left promiscuous mode 03:26:39 executing program 1: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c0001"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) [ 735.679058] device veth0_macvtap left promiscuous mode [ 735.709417] device veth1_vlan left promiscuous mode [ 735.730717] device veth0_vlan left promiscuous mode [ 736.114805] device hsr_slave_1 left promiscuous mode [ 736.176015] device hsr_slave_0 left promiscuous mode [ 736.264664] team0 (unregistering): Port device team_slave_1 removed [ 736.303561] team0 (unregistering): Port device team_slave_0 removed [ 736.338488] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 736.387625] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 736.488070] bond0 (unregistering): Released all slaves 03:26:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x0, 0x3, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x5, 0x0, 0x0, 0xfb, 0x9, 0x0, "3698b48c"}, 0x9, 0x4, @fd, 0x7}) r2 = socket$inet6(0xa, 0x803, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x69, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_getattr(r5, &(0x7f0000000300)={0x38}, 0x38, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x0, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10481, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 03:26:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r2) r3 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='rootmode', r2) r4 = request_key(&(0x7f0000000780)='dns_resolver\x00', 0x0, &(0x7f0000000440)='rootmode', r3) r5 = add_key(0x0, &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9", 0x3b, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x1) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0x0, 0xfffffe0d}) r9 = syz_open_procfs(0x0, 0x0) openat(r9, &(0x7f0000000280)='./file0\x00', 0x410000, 0x81) ioctl$TIOCGPTPEER(r9, 0x5441, 0xfffffffffffffff9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 03:26:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 738.391627] NOHZ: local_softirq_pending 08 [ 739.221408] IPVS: ftp: loaded support on port[0] = 21 [ 740.015282] IPVS: ftp: loaded support on port[0] = 21 [ 740.089530] chnl_net:caif_netlink_parms(): no params data found [ 740.112566] IPVS: ftp: loaded support on port[0] = 21 [ 740.208146] chnl_net:caif_netlink_parms(): no params data found [ 740.324260] chnl_net:caif_netlink_parms(): no params data found [ 740.367543] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.380883] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.388144] device bridge_slave_0 entered promiscuous mode [ 740.396969] bridge0: port 2(bridge_slave_1) entered blocking state [ 740.403548] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.411230] device bridge_slave_1 entered promiscuous mode [ 740.446372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 740.463036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 740.521295] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.527745] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.535664] device bridge_slave_0 entered promiscuous mode [ 740.543525] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.549884] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.557430] device bridge_slave_0 entered promiscuous mode [ 740.568767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 740.576836] team0: Port device team_slave_0 added [ 740.582517] bridge0: port 2(bridge_slave_1) entered blocking state [ 740.588891] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.598766] device bridge_slave_1 entered promiscuous mode [ 740.605059] bridge0: port 2(bridge_slave_1) entered blocking state [ 740.611710] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.618668] device bridge_slave_1 entered promiscuous mode [ 740.631021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 740.638190] team0: Port device team_slave_1 added [ 740.665920] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 740.681104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 740.715484] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 740.729900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 740.740484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.766324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 740.777739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 740.786324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 740.794326] team0: Port device team_slave_0 added [ 740.800193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 740.806451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.831835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 740.847978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 740.863951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 740.871751] team0: Port device team_slave_1 added [ 740.886756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 740.899408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 740.907212] team0: Port device team_slave_0 added [ 740.919664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 740.928460] team0: Port device team_slave_1 added [ 740.942049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 740.948440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.975913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 740.976675] NOHZ: local_softirq_pending 08 [ 741.006183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 741.012671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 741.038583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 741.074027] device hsr_slave_0 entered promiscuous mode [ 741.110568] device hsr_slave_1 entered promiscuous mode [ 741.155927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 741.163988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 741.174125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 741.181633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 741.188980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 741.195383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 741.221164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 741.237112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 741.243432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 741.269032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 741.296695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 741.322792] device hsr_slave_0 entered promiscuous mode [ 741.380445] device hsr_slave_1 entered promiscuous mode [ 741.429194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 741.436548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 741.459418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 741.522678] device hsr_slave_0 entered promiscuous mode [ 741.560404] device hsr_slave_1 entered promiscuous mode [ 741.625269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 741.636344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 741.818603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 741.843897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 741.859764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 741.923925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 741.936005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 741.957734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 741.968599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 741.975890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 741.990929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 741.999275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 742.013737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 742.022415] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 742.028646] 8021q: adding VLAN 0 to HW filter on device team0 [ 742.037413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 742.050783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 742.058894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 742.066238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 742.074965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 742.085767] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 742.092378] 8021q: adding VLAN 0 to HW filter on device team0 [ 742.098975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 742.107681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 742.115359] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.121764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 742.130691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 742.137399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 742.144688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 742.152074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 742.161175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 742.169844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 742.181061] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 742.187205] 8021q: adding VLAN 0 to HW filter on device team0 [ 742.202456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 742.212933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 742.221260] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.227855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 742.235359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 742.243423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 742.251231] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.257589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 742.265477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 742.276355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 742.288723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 742.296945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 742.304510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 742.313603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 742.321535] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.327968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 742.335377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 742.343425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 742.351481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 742.359171] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.365704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 742.375501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 742.388340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 742.395782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 742.403723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 742.412272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 742.419968] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.426447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 742.433874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 742.443902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 742.454096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 742.465905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 742.473932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 742.484896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 742.495816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 742.505956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 742.513890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 742.524227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 742.534706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 742.543587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 742.553563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 742.561785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 742.568983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 742.577469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 742.585354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 742.593561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 742.601384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 742.609370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 742.619954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 742.636492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 742.643912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 742.652756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 742.661030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 742.668615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 742.676295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 742.685711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 742.694636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 742.704007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 742.714563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 742.729474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 742.738912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 742.749999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 742.758082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 742.766587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 742.777180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 742.786821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 742.795163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 742.803291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 742.811192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 742.819059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 742.829229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 742.839678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 742.846709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 742.864353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 742.872142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 742.884137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 742.892556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 742.901090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 742.911213] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 742.917355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 742.929767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 742.936873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 742.957157] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 742.966770] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 742.976603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 742.984390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 742.995899] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 743.004879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 743.015433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 743.023429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 743.037943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 743.048298] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 743.057491] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 743.066468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 743.078614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 743.096101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 743.105144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 743.193646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 743.203295] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 743.218711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 743.226030] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 743.235136] device bridge_slave_1 left promiscuous mode [ 743.241241] bridge0: port 2(bridge_slave_1) entered disabled state [ 743.270978] device bridge_slave_0 left promiscuous mode [ 743.276678] bridge0: port 1(bridge_slave_0) entered disabled state [ 743.324429] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 743.331432] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 743.339067] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 743.346018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 743.353616] ================================================================== [ 743.361247] BUG: KASAN: null-ptr-deref in batadv_tvlv_container_ogm_append+0x172/0x480 [ 743.369336] Read of size 24 at addr (null) by task kworker/u4:3/134 [ 743.376602] [ 743.378234] CPU: 1 PID: 134 Comm: kworker/u4:3 Not tainted 4.14.169-syzkaller #0 [ 743.385766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.395574] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 743.402689] Call Trace: [ 743.405346] dump_stack+0x142/0x197 [ 743.409008] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 743.414953] kasan_report.cold+0x127/0x2af [ 743.419184] check_memory_region+0x123/0x190 [ 743.423678] memcpy+0x24/0x50 [ 743.426941] batadv_tvlv_container_ogm_append+0x172/0x480 [ 743.432487] batadv_iv_ogm_schedule+0xba0/0xe20 [ 743.437246] ? save_trace+0x290/0x290 [ 743.441210] ? process_one_work+0x787/0x1600 [ 743.445645] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 743.451987] process_one_work+0x863/0x1600 [ 743.456281] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 743.461086] worker_thread+0x5d9/0x1050 [ 743.465080] kthread+0x319/0x430 [ 743.468469] ? process_one_work+0x1600/0x1600 [ 743.473004] ? kthread_create_on_node+0xd0/0xd0 [ 743.478044] ret_from_fork+0x24/0x30 [ 743.482104] ================================================================== [ 743.489511] Disabling lock debugging due to kernel taint [ 743.495141] Kernel panic - not syncing: panic_on_warn set ... [ 743.495141] [ 743.502555] CPU: 1 PID: 134 Comm: kworker/u4:3 Tainted: G B 4.14.169-syzkaller #0 [ 743.511297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.520761] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 743.527859] Call Trace: [ 743.530444] dump_stack+0x142/0x197 [ 743.534063] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 743.539974] panic+0x1f9/0x42d [ 743.543168] ? add_taint.cold+0x16/0x16 [ 743.547131] kasan_end_report+0x47/0x4f [ 743.551099] kasan_report.cold+0x130/0x2af [ 743.555459] check_memory_region+0x123/0x190 [ 743.559857] memcpy+0x24/0x50 [ 743.563109] batadv_tvlv_container_ogm_append+0x172/0x480 [ 743.568770] batadv_iv_ogm_schedule+0xba0/0xe20 [ 743.573585] ? save_trace+0x290/0x290 [ 743.577395] ? process_one_work+0x787/0x1600 [ 743.581819] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 743.588195] process_one_work+0x863/0x1600 [ 743.592430] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 743.597090] worker_thread+0x5d9/0x1050 [ 743.601060] kthread+0x319/0x430 [ 743.604578] ? process_one_work+0x1600/0x1600 [ 743.610887] ? kthread_create_on_node+0xd0/0xd0 [ 743.615631] ret_from_fork+0x24/0x30 [ 743.621171] Kernel Offset: disabled [ 743.624824] Rebooting in 86400 seconds..