[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2020/12/31 00:24:21 fuzzer started 2020/12/31 00:24:22 dialing manager at 10.128.0.26:37569 2020/12/31 00:24:22 syscalls: 3466 2020/12/31 00:24:22 code coverage: enabled 2020/12/31 00:24:22 comparison tracing: enabled 2020/12/31 00:24:22 extra coverage: enabled 2020/12/31 00:24:22 setuid sandbox: enabled 2020/12/31 00:24:22 namespace sandbox: enabled 2020/12/31 00:24:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 00:24:22 fault injection: enabled 2020/12/31 00:24:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 00:24:22 net packet injection: enabled 2020/12/31 00:24:22 net device setup: enabled 2020/12/31 00:24:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 00:24:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 00:24:22 USB emulation: enabled 2020/12/31 00:24:22 hci packet injection: enabled 2020/12/31 00:24:22 wifi device emulation: enabled 00:28:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)=@ethernet, 0x80, 0x0}}], 0x1, 0x0) 00:28:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x101001) r1 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000001340)) write$evdev(r0, &(0x7f00000001c0)=[{}], 0x18) 00:28:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, 0x0}}], 0x1, 0x20040010) 00:28:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002440)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x63c) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 00:28:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x8001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syzkaller login: [ 297.138909][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 297.357691][ T8507] IPVS: ftp: loaded support on port[0] = 21 00:28:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000010000b0800"/20, @ANYRES32=r1, @ANYBLOB="00000064cf"], 0x5c}}, 0x0) [ 297.584821][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 297.767886][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 297.967342][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 298.001895][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.011369][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 298.019005][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.038560][ T8505] device bridge_slave_0 entered promiscuous mode [ 298.081152][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.090310][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.103500][ T8505] device bridge_slave_1 entered promiscuous mode [ 298.162656][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.210632][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.302398][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.315842][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.324426][ T8507] device bridge_slave_0 entered promiscuous mode [ 298.383962][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.405774][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.415846][ T8507] device bridge_slave_1 entered promiscuous mode [ 298.473278][ T8505] team0: Port device team_slave_0 added [ 298.493761][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.498718][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 298.506776][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.521172][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 298.558659][ T8505] team0: Port device team_slave_1 added [ 298.682583][ T8507] team0: Port device team_slave_0 added [ 298.689924][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.696921][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.723614][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.757394][ T8507] team0: Port device team_slave_1 added [ 298.763904][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.771604][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.799308][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.821084][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 298.851333][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.858950][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.885107][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.938420][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.945412][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.020001][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.081888][ T8505] device hsr_slave_0 entered promiscuous mode [ 299.101389][ T8505] device hsr_slave_1 entered promiscuous mode [ 299.129518][ T4942] Bluetooth: hci0: command 0x0409 tx timeout [ 299.162245][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.172874][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.183334][ T8509] device bridge_slave_0 entered promiscuous mode [ 299.196967][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.204743][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.214721][ T8509] device bridge_slave_1 entered promiscuous mode [ 299.236270][ T8507] device hsr_slave_0 entered promiscuous mode [ 299.239313][ T8763] IPVS: ftp: loaded support on port[0] = 21 [ 299.253228][ T8507] device hsr_slave_1 entered promiscuous mode [ 299.261148][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.269361][ T8507] Cannot create hsr debugfs directory [ 299.363494][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.372724][ T3655] Bluetooth: hci1: command 0x0409 tx timeout [ 299.410789][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.482938][ T8509] team0: Port device team_slave_0 added [ 299.495094][ T8509] team0: Port device team_slave_1 added [ 299.514486][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.522056][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.531451][ T8511] device bridge_slave_0 entered promiscuous mode [ 299.541251][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.548604][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.556462][ T8511] device bridge_slave_1 entered promiscuous mode [ 299.688721][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 299.706006][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.732539][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 299.749571][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.756575][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.785111][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.801065][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.836702][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.845453][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.872629][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.915783][ T8511] team0: Port device team_slave_0 added [ 299.939673][ T3655] Bluetooth: hci3: command 0x0409 tx timeout [ 299.995417][ T8511] team0: Port device team_slave_1 added [ 300.005379][ T8509] device hsr_slave_0 entered promiscuous mode [ 300.013764][ T8509] device hsr_slave_1 entered promiscuous mode [ 300.020604][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.028553][ T8509] Cannot create hsr debugfs directory [ 300.136618][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.146796][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.156493][ T8518] device bridge_slave_0 entered promiscuous mode [ 300.167809][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.179996][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.206594][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.221305][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.228720][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.255041][ T3655] Bluetooth: hci4: command 0x0409 tx timeout [ 300.255132][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.286121][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.296242][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.307543][ T8518] device bridge_slave_1 entered promiscuous mode [ 300.384687][ T8763] chnl_net:caif_netlink_parms(): no params data found [ 300.411404][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.423998][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.479192][ T8511] device hsr_slave_0 entered promiscuous mode [ 300.487695][ T8511] device hsr_slave_1 entered promiscuous mode [ 300.495324][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.503781][ T8511] Cannot create hsr debugfs directory [ 300.535688][ T8518] team0: Port device team_slave_0 added [ 300.573800][ T8518] team0: Port device team_slave_1 added [ 300.600029][ T8505] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 300.635050][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.642204][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.671039][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.686221][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.694469][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.721845][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.764698][ T8505] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 300.807746][ T8505] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 300.871743][ T8505] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 300.893981][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.902096][ T8763] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.912015][ T8763] device bridge_slave_0 entered promiscuous mode [ 300.932930][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.940169][ T8763] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.948037][ T8763] device bridge_slave_1 entered promiscuous mode [ 301.012901][ T8518] device hsr_slave_0 entered promiscuous mode [ 301.020326][ T8518] device hsr_slave_1 entered promiscuous mode [ 301.027071][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.034927][ T8518] Cannot create hsr debugfs directory [ 301.048447][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 301.079435][ T8507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 301.104223][ T8507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 301.114496][ T8507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 301.139669][ T8763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.159852][ T8763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.186786][ T8507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 301.208280][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 301.292932][ T8763] team0: Port device team_slave_0 added [ 301.332924][ T8763] team0: Port device team_slave_1 added [ 301.393703][ T8509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 301.431951][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.442399][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.448895][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 301.471776][ T8763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.501272][ T8509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 301.529656][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.536647][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.564241][ T8763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.578974][ T8509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 301.595562][ T8509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 301.660741][ T8511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 301.729416][ T8763] device hsr_slave_0 entered promiscuous mode [ 301.736480][ T8763] device hsr_slave_1 entered promiscuous mode [ 301.744598][ T8763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.752425][ T8763] Cannot create hsr debugfs directory [ 301.760467][ T8511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 301.771472][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 301.782104][ T8511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 301.802991][ T8511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 301.905605][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.947698][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.008462][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 302.018162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.029970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.042073][ T8518] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 302.067032][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.086126][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.118757][ T8518] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 302.136800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.145640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.155116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.164381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.173865][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.181207][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.206690][ T8518] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 302.237207][ T8518] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 302.276276][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.285123][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.298832][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.307223][ T4942] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.314414][ T4942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.325075][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.335347][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.338359][ T3655] Bluetooth: hci4: command 0x041b tx timeout [ 302.344514][ T4942] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.356439][ T4942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.414120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.422339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.436247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.445281][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.452438][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.461951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.471187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.480370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.508673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.535323][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.560001][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.576862][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.586309][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.597057][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.623238][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.632193][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.641438][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.652295][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.661960][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.671338][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.680809][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.689676][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.712656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.722200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.732197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.741661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.755139][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.773963][ T8763] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 302.796500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.807433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.824817][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.836814][ T8763] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 302.861584][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.871218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.880609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.899264][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.911257][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.919764][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.926803][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.936493][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.946761][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.956260][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.963417][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.972055][ T8763] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 302.991290][ T8763] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.024649][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.036632][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.048568][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.074528][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.105293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.113989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.130445][ T3655] Bluetooth: hci5: command 0x041b tx timeout [ 303.174801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.184717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.193897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.203811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.214492][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.238904][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.246428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.254536][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.264529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.286868][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.294305][ T3655] Bluetooth: hci0: command 0x040f tx timeout [ 303.315829][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.324768][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.334264][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.343699][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.401447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.411114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.422369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.434172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.443961][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.451145][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.460582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.470210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.479413][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.486477][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.497599][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.528730][ T9800] Bluetooth: hci1: command 0x040f tx timeout [ 303.544512][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.554460][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.564101][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.573304][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.583230][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.592307][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.601447][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.680484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.696061][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.705594][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.715028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.724040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.733042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.742383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.751080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.760334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.769766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.777825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.790837][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.827270][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.843191][ T8507] device veth0_vlan entered promiscuous mode [ 303.850793][ T4942] Bluetooth: hci2: command 0x040f tx timeout [ 303.864787][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.880322][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.895527][ T8505] device veth0_vlan entered promiscuous mode [ 303.922213][ T8763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.932873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.941481][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.950303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.960263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.984131][ T8505] device veth1_vlan entered promiscuous mode [ 304.006265][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.015904][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.024645][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.034666][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.043593][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.057298][ T8507] device veth1_vlan entered promiscuous mode [ 304.073228][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.098251][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.107100][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.108170][ T4942] Bluetooth: hci3: command 0x040f tx timeout [ 304.212534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.229469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.238111][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.245227][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.269168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.277820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.292432][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.299595][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.307550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.315767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.324024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.343208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.372139][ T8763] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.395228][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.405182][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.415654][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.424725][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.433798][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.443266][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.450421][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.475439][ T8507] device veth0_macvtap entered promiscuous mode [ 304.481878][ T3655] Bluetooth: hci4: command 0x040f tx timeout [ 304.505201][ T8509] device veth0_vlan entered promiscuous mode [ 304.522296][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.531929][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.541802][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.551686][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.561004][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.570920][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.580162][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.590768][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.600415][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.607845][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.616887][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.625603][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.634940][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.643877][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.653318][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.660542][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.671585][ T8507] device veth1_macvtap entered promiscuous mode [ 304.692704][ T8509] device veth1_vlan entered promiscuous mode [ 304.702577][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.712651][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.721882][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.731486][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.740197][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.748760][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.757228][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.768866][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.809293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.817633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.829374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.847136][ T8505] device veth0_macvtap entered promiscuous mode [ 304.860286][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.889859][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.901017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.913394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.922840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.937200][ T8505] device veth1_macvtap entered promiscuous mode [ 304.952437][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.972166][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.981182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.991183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.001840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.010128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.019420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.028729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.037293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.046698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.056340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.065493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.074675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.087959][ T8509] device veth0_macvtap entered promiscuous mode [ 305.136928][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.145805][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.160969][ T8507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.173788][ T8507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.183402][ T8507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.193347][ T8507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.218373][ T9806] Bluetooth: hci5: command 0x040f tx timeout [ 305.225415][ T8509] device veth1_macvtap entered promiscuous mode [ 305.247861][ T8763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.260328][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.304803][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.320038][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.327558][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.337726][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.346919][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.355689][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.367712][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.377804][ T9806] Bluetooth: hci0: command 0x0419 tx timeout [ 305.430764][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.441696][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.455136][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.493900][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.521873][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.547579][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.566497][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.578770][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.591444][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.602797][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.613356][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.619012][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 305.624459][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.645352][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.661961][ T8511] device veth0_vlan entered promiscuous mode [ 305.699156][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.712566][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.741730][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.759396][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.770632][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.779621][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.793332][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.809474][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.817396][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.842378][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.853961][ T8505] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.872387][ T8505] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.882955][ T8505] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.892464][ T8505] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.917520][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.929307][ T4942] Bluetooth: hci2: command 0x0419 tx timeout [ 305.936371][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.949942][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.960673][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.974676][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.987348][ T8509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.996805][ T8509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.007708][ T8509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.017866][ T8509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.061405][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.072604][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.086473][ T8763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.119892][ T8511] device veth1_vlan entered promiscuous mode [ 306.137290][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.168551][ T4942] Bluetooth: hci3: command 0x0419 tx timeout [ 306.183828][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.204646][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.246460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.257873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.267341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.317670][ T8511] device veth0_macvtap entered promiscuous mode [ 306.350261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.370029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.385903][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.394336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.412472][ T8518] device veth0_vlan entered promiscuous mode [ 306.434638][ T8511] device veth1_macvtap entered promiscuous mode [ 306.461549][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.470788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.487636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.497863][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.518696][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.527482][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.572734][ T9811] Bluetooth: hci4: command 0x0419 tx timeout [ 306.585249][ T8518] device veth1_vlan entered promiscuous mode [ 306.606556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.617349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 306.671439][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.703159][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.714159][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.725162][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.737441][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.747992][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.761116][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.810520][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.819249][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.827562][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.842324][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.852387][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.872048][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.885150][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.900779][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.916727][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.927448][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.939077][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.949517][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.960684][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.983430][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.056403][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.084481][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.101681][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.111637][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.123789][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.137320][ T8511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:28:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 307.153165][ T8511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.166102][ T8511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.179910][ T8511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.211513][ T8518] device veth0_macvtap entered promiscuous mode 00:28:19 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x31820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 307.252720][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.274801][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.280765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.299308][ T9806] Bluetooth: hci5: command 0x0419 tx timeout [ 307.307119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.324159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.363814][ T8518] device veth1_macvtap entered promiscuous mode [ 307.422973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.440756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:28:19 executing program 1: add_key(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000002c0)='u', 0x1, 0xfffffffffffffffc) [ 307.472782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.542025][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.542903][ T8763] device veth0_vlan entered promiscuous mode [ 307.552783][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.575987][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.623239][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.644269][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.647209][ T8763] device veth1_vlan entered promiscuous mode [ 307.725801][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:28:19 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x410602) 00:28:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB='dots,showexec,dots,nocase,dots,nodots,nodots,usefree,errors=remount-ro']) [ 307.804436][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.828491][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.842155][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.865541][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.885297][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.897332][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.916290][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.938383][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.965795][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.005658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.021768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.040019][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.061305][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.092891][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.101507][ T9919] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 308.111038][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.130570][ T9916] FAT-fs (loop2): bogus number of reserved sectors 00:28:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9}, 0x40) [ 308.141909][ T9916] FAT-fs (loop2): Can't find a valid FAT filesystem [ 308.148976][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.160079][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.171074][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.182161][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.193356][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.204493][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.217427][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 00:28:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 308.246401][ T8763] device veth0_macvtap entered promiscuous mode [ 308.290581][ T9916] FAT-fs (loop2): bogus number of reserved sectors [ 308.316530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:28:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) [ 308.337255][ T9916] FAT-fs (loop2): Can't find a valid FAT filesystem [ 308.359159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:28:20 executing program 0: syz_io_uring_setup(0x4ad8, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 308.411819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.444317][ C0] hrtimer: interrupt took 49947 ns [ 308.482556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.521667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.572170][ T8518] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.612327][ T8518] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.638551][ T8518] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.688266][ T8518] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.732027][ T8763] device veth1_macvtap entered promiscuous mode [ 308.750672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.788537][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.796601][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.829407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.900328][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.929001][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.952562][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.978166][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.978190][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.978207][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.978222][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.978236][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.978251][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.058919][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.098409][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.126144][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.159804][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.182088][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.206707][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.220443][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:28:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x464, 0x4}, 0x10}}, 0x0) [ 309.252071][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.267168][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.287513][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.303883][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.328049][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.339142][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.369599][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.385419][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.399307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.411748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.442192][ T8763] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.468168][ T8763] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.476926][ T8763] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.513891][ T8763] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.600359][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.650752][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.703174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 309.722474][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.738948][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.765526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.807642][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.863089][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.869455][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.890284][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.920643][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 309.937260][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:28:22 executing program 4: bpf$PROG_BIND_MAP(0x1e, 0x0, 0x0) [ 310.116104][T10001] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.143779][T10001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 00:28:22 executing program 5: mq_open(&(0x7f0000000000)='},0$!)*-\x00', 0x0, 0x0, 0x0) 00:28:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002800)='/dev/vcs#\x00', 0x4, 0x0) connect$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:28:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:22 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='./file1\x00', 0xf0, 0x0) 00:28:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:22 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1000000000000}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) [ 310.617718][T10005] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 00:28:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 00:28:22 executing program 4: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x101) 00:28:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0xb, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfe000000}, @call={0x85, 0x0, 0x0, 0x67}, @alu={0x4, 0x1, 0xa, 0x6, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x1, 0x1, 0x129100d405970525, 0x0, 0x8}, @map={0x18, 0xa, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x90}, @exit], 0x0, 0x4, 0xbb, &(0x7f0000000400)=""/187, 0x40f00, 0x4, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000180)) 00:28:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 00:28:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x9f, 0x0, 0x0, "b2951ce93e25e4d6806c213b0b4ca056846cb66458b24cac89bad33cea3ae0f9766328b6a12ecd6ec4338372691c3461c21f415200da05075f54aff063e725225bf4b3caa1fd3f39b576e951f552a9e42ab82c0bd54569259c06e9"}], 0x72}, 0x0) 00:28:22 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 00:28:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x200000a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:28:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) dup(0xffffffffffffffff) fanotify_init(0x0, 0x0) 00:28:23 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1031c0, 0x0) 00:28:23 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:28:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800001, &(0x7f0000000600)={[{@fat=@umask={'umask'}}]}) 00:28:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2f, 0xb1, &(0x7f0000000240)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:23 executing program 0: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x400812fa, &(0x7f0000000340)) [ 311.478141][T10060] FAT-fs (loop5): bogus number of reserved sectors [ 311.485617][T10060] FAT-fs (loop5): Can't find a valid FAT filesystem 00:28:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0xb, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfe000000}, @call={0x85, 0x0, 0x0, 0x67}, @alu={0x4, 0x1, 0xa, 0x6, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x1, 0x1, 0x129100d405970525, 0x0, 0x8}, @map={0x18, 0xa, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x90}, @exit], 0x0, 0x4, 0xbb, &(0x7f0000000400)=""/187, 0x40f00, 0x4, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000180)) 00:28:23 executing program 3: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) [ 311.526435][T10060] FAT-fs (loop5): bogus number of reserved sectors [ 311.566256][T10060] FAT-fs (loop5): Can't find a valid FAT filesystem 00:28:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x400c12f5, &(0x7f0000000340)) 00:28:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 00:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB=' '], 0x238}}, 0x0) 00:28:23 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 00:28:23 executing program 0: syz_open_dev$vcsn(&(0x7f0000002d00)='/dev/vcs#\x00', 0x5, 0x20001) 00:28:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 00:28:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:28:24 executing program 2: msgsnd(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="03"], 0x76, 0x0) 00:28:24 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4c440, 0x0) 00:28:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x6, r0) 00:28:24 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 00:28:24 executing program 3: msgsnd(0x0, &(0x7f00000005c0)={0x2, "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"}, 0xfd1, 0x800) 00:28:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r0) 00:28:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0xb05}, 0x14}}, 0x0) 00:28:24 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000640)='.log\x00', 0x200002, 0x0) 00:28:24 executing program 4: bpf$PROG_BIND_MAP(0xe, 0x0, 0x0) 00:28:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:28:24 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:28:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x4, r0) 00:28:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000400)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x35}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:28:24 executing program 1: bpf$PROG_BIND_MAP(0x12, 0x0, 0x0) 00:28:24 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 00:28:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 00:28:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 00:28:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20000008) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) 00:28:25 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43}, 0x43) 00:28:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:28:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xfffffecc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r4, 0x0, 0x4ffe1, 0x0) [ 313.181406][T10151] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 00:28:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 00:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 00:28:25 executing program 4: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:25 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 00:28:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 00:28:25 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x123240) 00:28:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@shortname_win95='shortname=win95'}, {@fat=@sys_immutable='sys_immutable'}, {@iocharset={'iocharset', 0x3d, 'cp864'}}]}) 00:28:26 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000001100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='./file1\x00', 0x2100f2, 0x0) 00:28:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)}, 0x30) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002500)}, 0x4880, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x8, 0x4, 0x7, 0xc, 0x8, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="70ec4900000019000001260683540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="69358fd3175caed5855e2ab890807812d75b00078fb3c5f0a8539de8c3412380144e74467ac3babb413a00000000b4ac7d7e1d724251b3145f767d38f0b98ae73398dce2b69269f887892a1082dbfaa4cd", @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r8, @ANYBLOB='\b\x00\v', @ANYBLOB="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", @ANYRESOCT, @ANYRES64=r9, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb5b38f6e616899ab7219ed5ce"], 0x70}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r10, 0x28, &(0x7f00000003c0)}, 0x30) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000300)="913b2eb42f376eb6eb9b5d8818335585e48a79247a1a4e450dc6074dd098aedff75532dfaa4f8620f4a5c4498c9127a6089aa5b807ef9efaa4db18c67efed0e516a1fdc4c81e3efda378690c78577d7d6dd520303503f5c3856d332326f80c94d3150442b48945562d698e938efe6123f7051db3eabbc196b9d26f0c17949ac2685a38d28dae5dde57e343616c34ef3ca911039b39a77bf8be490f8b3df000a146", 0xa1}], 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800003a00000000e80000000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYBLOB="b4d88d40eb0000000000000000804bbca4fd7287e50880e9448bd8894b657199ee36da1ce39a8b4cfb1044c3fc50aedd35307becbfff744298f55d07f9ddecf5158db7dea6436b2a0360f77ab1cecb2b216b870968cf320b77879594e5c05c97c809af91c2f74c16bdc7b3700fad921f1993afd65def9e9409553c63fa1a243249aaa8"], 0xb4, 0x400}, 0x0) read$FUSE(r2, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000002140)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee01, @ANYBLOB="10000100000000002000020000000000"], 0x74, 0x0) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000040)) 00:28:26 executing program 3: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 314.404691][T10175] FAT-fs (loop2): bogus number of reserved sectors [ 314.448714][T10175] FAT-fs (loop2): Can't find a valid FAT filesystem [ 314.547315][T10175] FAT-fs (loop2): bogus number of reserved sectors [ 314.626210][T10175] FAT-fs (loop2): Can't find a valid FAT filesystem 00:28:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:28:27 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0xffffffffffffffff) 00:28:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 00:28:27 executing program 3: keyctl$clear(0xc, 0x0) 00:28:27 executing program 2: r0 = socket(0x2, 0x3, 0x100) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:28:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:28:27 executing program 1: syz_io_uring_setup(0x3826, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:28:27 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x10000) 00:28:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000001240)=@framed, &(0x7f0000001200)='GPL\x00', 0xe, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 00:28:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) accept4(r0, &(0x7f0000000040)=@xdp, 0x0, 0x80000) syz_io_uring_setup(0x444c, &(0x7f00000004c0)={0x0, 0xa349, 0x0, 0x1, 0x29b}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 00:28:28 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='freezer.state\x00') 00:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:28:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x64002, 0x0) 00:28:29 executing program 4: syz_io_uring_setup(0x591, &(0x7f0000000000)={0x0, 0xa65c, 0x8, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:28:29 executing program 2: ioperm(0x0, 0x3ff, 0x0) 00:28:29 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000300)) 00:28:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 00:28:29 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) fdatasync(r0) 00:28:29 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2c001) 00:28:29 executing program 1: syz_io_uring_setup(0x797d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 00:28:29 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='./file1\x00', 0x688da645618e26d5, 0x0) 00:28:29 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[{0x10}, {0x10}], 0xf}, 0x0) 00:28:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:28:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 00:28:31 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 00:28:31 executing program 2: bpf$PROG_BIND_MAP(0x23, 0x0, 0x10) 00:28:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r0, 0x407412ec, &(0x7f0000000340)) 00:28:31 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:28:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:28:31 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x7, 0x0) 00:28:31 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f00000001c0)) 00:28:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x2) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 00:28:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) utime(0x0, &(0x7f0000000b00)={0x2b, 0x101}) 00:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) [ 319.787307][T10305] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 320.777102][T10312] device lo entered promiscuous mode 00:28:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x8d4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x7, 0x40, 0x3, 0xc9, {{0x27, 0x4, 0x0, 0x8, 0x9c, 0x66, 0x0, 0x7, 0x29, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x37, 0x3, 0xb, [{@loopback, 0x1000}, {@remote, 0x7}, {@local, 0x3000}]}, @timestamp_prespec={0x44, 0x3c, 0xb5, 0x3, 0x0, [{@loopback, 0x9}, {@rand_addr=0xfffffffc, 0x1}, {@private=0xa010100, 0x2}, {@empty, 0x100}, {@rand_addr=0x64010100, 0x3f}, {@remote, 0x7}, {@remote, 0x800}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x13, 0xbd, [@remote, @rand_addr=0x64010101, @private=0xa010102, @private=0xa010101]}, @timestamp={0x44, 0x8, 0xce, 0x0, 0xf, [0xfffffffe]}, @cipso={0x86, 0xf, 0x3, [{0x5, 0x9, "d6807bd4972d64"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002080)={'syztnl1\x00', &(0x7f0000002000)={'ip_vti0\x00', 0x0, 0x8000, 0x20, 0x3, 0xfffffff9, {{0x13, 0x4, 0x3, 0x14, 0x4c, 0x64, 0x0, 0x7, 0x29, 0x0, @private=0xa010100, @private=0xa010100, {[@lsrr={0x83, 0x1b, 0x39, [@multicast2, @private=0xa010100, @rand_addr=0x64010100, @multicast2, @broadcast, @private=0xa010102]}, @ssrr={0x89, 0x1b, 0xfc, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000002140)={'syztnl1\x00', &(0x7f00000020c0)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x3, 0xffffc584, 0x61, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x8, 0x2, 0x80}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002180)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000022c0)={'ip_vti0\x00', &(0x7f0000002200)={'gre0\x00', 0x0, 0x1, 0x10, 0x2, 0x9, {{0x1f, 0x4, 0x1, 0x2, 0x7c, 0x65, 0x0, 0x4, 0x29, 0x0, @broadcast, @remote, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0x47, 0x1, 0x4, [{@multicast1, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x3a, 0x3, 0x8, [{@empty}, {@rand_addr=0x64010101, 0xffff}]}, @cipso={0x86, 0x2f, 0x2, [{0x2, 0x7, 'x|>Xn'}, {0x1, 0x2}, {0x2, 0x6, "e0b12aa9"}, {0x1, 0x12, "db6f3a422f89957aa11b7e961de67e53"}, {0x1, 0x3, "ff"}, {0x0, 0x5, 'QgL'}]}, @ssrr={0x89, 0xb, 0xa0, [@rand_addr=0x64010102, @multicast1]}, @timestamp={0x44, 0x8, 0x6b, 0x0, 0x3, [0xfffffff7]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002400)={0x11, 0x0, 0x0}, &(0x7f0000002440)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000025c0)={'sit0\x00', &(0x7f0000002540)={'ip6_vti0\x00', 0x0, 0x2f, 0x1, 0xff, 0x9cbf, 0x46, @dev={0xfe, 0x80, [], 0x1f}, @empty, 0x7800, 0x20, 0xc3, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002680)={'syztnl0\x00', &(0x7f0000002600)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x1, 0xffffffff, 0x10, @dev={0xfe, 0x80, [], 0x37}, @private1, 0x40, 0x8, 0x7, 0xffffffff}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003840)={0x0, @ipx={0x4, 0x2, 0x36, "c510dfebd9b1"}, @can={0x1d, 0x0}, @hci={0x1f, 0x0, 0x3}, 0x3ff, 0x0, 0x0, 0x0, 0x4c, &(0x7f0000003800)='netdevsim0\x00', 0x6, 0x101}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000038c0)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000004400)={&(0x7f0000003900)={0xacc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4f4e}}}]}}, {{0x8, 0x1, r1}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x94}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xce6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0xc0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfa}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffe01}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xff, 0x5, 0x2, 0x2}, {0x3, 0x40, 0x4, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xbdc}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffc01}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0xacc}}, 0x2008400) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001880)={'sit0\x00', &(0x7f0000001800)={'syztnl2\x00', 0x0, 0x29, 0x6, 0xf0, 0xfffffffb, 0x2, @mcast2, @local, 0x10, 0x40, 0x2c, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001980)={'syztnl1\x00', &(0x7f0000001900)={'syztnl0\x00', 0x0, 0x4, 0xff, 0x1, 0x100, 0xa, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x1, 0x7, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001a40)={'ip6gre0\x00', &(0x7f00000019c0)={'syztnl2\x00', 0x0, 0x4, 0x4, 0x6, 0xa50, 0x42, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x10, 0x6, 0x5}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002100)={&(0x7f0000001a80)={0x650, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x214, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x7, 0x8, 0x3f}, {0xff74, 0x1f, 0x0, 0x8}, {0x8, 0x1, 0x5, 0x81}, {0x6, 0x0, 0x5, 0x6}, {0xf7, 0xff, 0x8b, 0x3}, {0x8aba, 0xfd, 0x6, 0x1}, {0x80, 0x5, 0xf5, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x0, 0x11, 0x2, 0x2}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xb2d, 0x40, 0x4, 0x2ad}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r15}}}]}}]}, 0x650}, 0x1, 0x0, 0x0, 0x40000}, 0x40) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 00:28:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x101182) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="8e"}) 00:28:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) utime(0x0, &(0x7f0000000b00)={0x2b, 0x101}) 00:28:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000040)) 00:28:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') getuid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(0x0, &(0x7f0000000b00)={0x2b, 0x101}) 00:28:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 00:28:34 executing program 2: socket$inet(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$setperm(0x5, 0x0, 0x200000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:28:34 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 00:28:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) mmap$usbfs(&(0x7f0000002000/0xb000)=nil, 0xb000, 0x0, 0x92052, r0, 0x0) 00:28:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) read$sequencer(r0, &(0x7f00000001c0)=""/144, 0x90) 00:28:34 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req={0x7, 0x1f, 0x400, 0xfffffffa}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x20000000, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)="116535c62ed9d1ac4b26b49093e76673c4941a4db2b88eb91f84d885af208484f4a48c1516869049e428aa95e99fdbafe04157a40181e01d38566517014e89ce8482903fe6fe1a8c1de4a3d388798b84b7d234da69c63ebd7cc6aa4602fdbcc094cc0e3fd496d6f67c6957050a5f51325506fd0eba63e296167ef02b6cae6e147fa8e546254ee690884d2cb3d99341785ab1d01c8ca7d660842b4212867a945ad9b7111af6e6a396824882e1443fdf8b77826ed98ff9c8e6a3f0b23365", 0xbd, 0x20000000, &(0x7f0000000180)={0xa, 0x0, 0x1, @loopback, 0x1, 0x4}, 0x20) r2 = accept4(r0, &(0x7f0000000400)=@nl=@unspec, &(0x7f0000000480)=0x80, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000540)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000580)={'ip_vti0\x00', r1, 0x7, 0x40, 0x3, 0xc9, {{0x27, 0x4, 0x0, 0x8, 0x9c, 0x66, 0x0, 0x7, 0x29, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x37, 0x3, 0xb, [{@loopback, 0x1000}, {@remote, 0x7}, {@local, 0x3000}]}, @timestamp_prespec={0x44, 0x3c, 0xb5, 0x3, 0x0, [{@loopback, 0x9}, {@rand_addr=0xfffffffc, 0x1}, {@private=0xa010100, 0x2}, {@empty, 0x100}, {@rand_addr=0x64010100, 0x3f}, {@remote, 0x7}, {@remote, 0x800}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x13, 0xbd, [@remote, @rand_addr=0x64010101, @private=0xa010102, @private=0xa010101]}, @timestamp={0x44, 0x8, 0xce, 0x0, 0xf, [0xfffffffe]}, @cipso={0x86, 0xf, 0x3, [{0x5, 0x9, "d6807bd4972d64"}]}]}}}}}) getrusage(0x0, &(0x7f0000000200)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002080)={'syztnl1\x00', &(0x7f0000002000)={'ip_vti0\x00', r1, 0x8000, 0x20, 0x3, 0xfffffff9, {{0x13, 0x4, 0x3, 0x14, 0x4c, 0x64, 0x0, 0x7, 0x29, 0x0, @private=0xa010100, @private=0xa010100, {[@lsrr={0x83, 0x1b, 0x39, [@multicast2, @private=0xa010100, @rand_addr=0x64010100, @multicast2, @broadcast, @private=0xa010102]}, @ssrr={0x89, 0x1b, 0xfc, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000002140)={'syztnl1\x00', &(0x7f00000020c0)={'ip6tnl0\x00', r1, 0x4, 0x8, 0x3, 0xffffc584, 0x61, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x8, 0x2, 0x80}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002180)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000022c0)={'ip_vti0\x00', &(0x7f0000002200)={'gre0\x00', 0x0, 0x1, 0x10, 0x2, 0x9, {{0x1f, 0x4, 0x1, 0x2, 0x7c, 0x65, 0x0, 0x4, 0x29, 0x0, @broadcast, @remote, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0x47, 0x1, 0x4, [{@multicast1, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x3a, 0x3, 0x8, [{@empty}, {@rand_addr=0x64010101, 0xffff}]}, @cipso={0x86, 0x2f, 0x2, [{0x2, 0x7, 'x|>Xn'}, {0x1, 0x2}, {0x2, 0x6, "e0b12aa9"}, {0x1, 0x12, "db6f3a422f89957aa11b7e961de67e53"}, {0x1, 0x3, "ff"}, {0x0, 0x5, 'QgL'}]}, @ssrr={0x89, 0xb, 0xa0, [@rand_addr=0x64010102, @multicast1]}, @timestamp={0x44, 0x8, 0x6b, 0x0, 0x3, [0xfffffff7]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002400)={0x11, 0x0, 0x0}, &(0x7f0000002440)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000025c0)={'sit0\x00', &(0x7f0000002540)={'ip6_vti0\x00', r1, 0x2f, 0x1, 0xff, 0x9cbf, 0x46, @dev={0xfe, 0x80, [], 0x1f}, @empty, 0x7800, 0x20, 0xc3, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002680)={'syztnl0\x00', &(0x7f0000002600)={'ip6_vti0\x00', r1, 0x29, 0x6, 0x1, 0xffffffff, 0x10, @dev={0xfe, 0x80, [], 0x37}, @private1, 0x40, 0x8, 0x7, 0xffffffff}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003840)={0x0, @ipx={0x4, 0x2, 0x36, "c510dfebd9b1"}, @can={0x1d, r1}, @hci={0x1f, 0x0, 0x3}, 0x3ff, 0x0, 0x0, 0x0, 0x4c, &(0x7f0000003800)='netdevsim0\x00', 0x6, 0x101}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000038c0)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004440)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000004400)={&(0x7f0000003900)={0xacc, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4f4e}}}]}}, {{0x8, 0x1, r4}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x94}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r1}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xce6}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r8}, {0xc0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r1}, {0xec, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfa}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffe01}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xff, 0x5, 0x2, 0x2}, {0x3, 0x40, 0x4, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xbdc}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffc01}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0xacc}}, 0x2008400) 00:28:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000500)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, {0x0, 0x0, [0x0, 0x0, 0x75b6]}], r1, 0x1, 0x1, 0x90}}, 0x20) 00:28:34 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1ae840", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 323.486243][T10361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.498956][T10361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.513387][T10361] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 323.553922][T10365] device lo entered promiscuous mode [ 323.669409][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.862021][T10395] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:28:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) utime(0x0, &(0x7f0000000b00)={0x2b, 0x101}) 00:28:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$sequencer(r0, 0x0, 0x0) 00:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x85}, @IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x50}}, 0x0) 00:28:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba812d", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@hopopts={0x3c}]}}}}}, 0x0) 00:28:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 324.166252][ T151] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:28:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'sit0\x00', 0x0}) 00:28:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002"], 0x78}}, 0x0) 00:28:36 executing program 1: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffff, 0x86082) 00:28:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) utime(0x0, &(0x7f0000000b00)={0x2b, 0x101}) 00:28:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 325.547553][ T151] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:28:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x2}}) [ 325.592609][T10441] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:28:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') read$sequencer(r0, 0x0, 0x0) 00:28:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 00:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'tunl0\x00', &(0x7f00000006c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 00:28:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "965c17", 0x10, 0x21, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e31eb2", 0x0, "1fd76c"}}}}}}}, 0x0) 00:28:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @loopback}}}, 0x90) 00:28:38 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x6000022) 00:28:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 00:28:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) mmap$usbfs(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x92052, r0, 0x0) waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:28:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) mmap$usbfs(&(0x7f00000a6000/0x3000)=nil, 0x3000, 0x4, 0x128031, 0xffffffffffffffff, 0x0) mmap$usbfs(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) [ 326.343699][ T151] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.962054][ T151] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.249322][ T151] device hsr_slave_0 left promiscuous mode [ 331.257020][ T151] device hsr_slave_1 left promiscuous mode [ 331.264460][ T151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.273541][ T151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.285669][ T151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.297121][ T151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.340100][ T151] device bridge_slave_1 left promiscuous mode [ 331.347681][ T151] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.376785][ T151] device bridge_slave_0 left promiscuous mode [ 331.384641][ T151] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.413586][ T151] device veth1_macvtap left promiscuous mode [ 331.420368][ T151] device veth0_macvtap left promiscuous mode [ 331.426551][ T151] device veth1_vlan left promiscuous mode [ 331.434619][ T151] device veth0_vlan left promiscuous mode [ 334.648215][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 334.968072][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 336.486254][ T151] team0 (unregistering): Port device team_slave_1 removed [ 336.504015][ T151] team0 (unregistering): Port device team_slave_0 removed [ 336.522301][ T151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.539244][ T151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.606808][ T151] bond0 (unregistering): Released all slaves [ 336.665520][T10513] IPVS: ftp: loaded support on port[0] = 21 [ 336.670106][T10515] IPVS: ftp: loaded support on port[0] = 21 [ 336.728755][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 336.915427][T10513] chnl_net:caif_netlink_parms(): no params data found [ 336.989783][T10515] chnl_net:caif_netlink_parms(): no params data found [ 337.048441][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 337.121132][T10515] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.130657][T10515] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.138931][T10515] device bridge_slave_0 entered promiscuous mode [ 337.157429][T10515] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.164757][T10515] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.174052][T10515] device bridge_slave_1 entered promiscuous mode [ 337.234496][T10515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.248483][T10515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.312605][T10513] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.331863][T10513] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.350122][T10513] device bridge_slave_0 entered promiscuous mode [ 337.372392][T10515] team0: Port device team_slave_0 added [ 337.391934][T10515] team0: Port device team_slave_1 added [ 337.409034][T10513] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.416144][T10513] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.440154][T10513] device bridge_slave_1 entered promiscuous mode [ 337.510642][T10515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.517627][T10515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.552255][T10515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.567751][T10513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.580639][T10515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.587597][T10515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.617065][T10515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.633457][T10513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.713337][T10515] device hsr_slave_0 entered promiscuous mode [ 337.720563][T10515] device hsr_slave_1 entered promiscuous mode [ 337.727379][T10515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.738695][T10515] Cannot create hsr debugfs directory [ 337.747708][T10513] team0: Port device team_slave_0 added [ 337.773411][T10513] team0: Port device team_slave_1 added [ 337.820039][T10513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.827032][T10513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.855498][T10513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.908677][T10513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.915676][T10513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.955305][T10513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.111190][T10513] device hsr_slave_0 entered promiscuous mode [ 338.128336][T10513] device hsr_slave_1 entered promiscuous mode [ 338.136418][T10513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.158039][T10513] Cannot create hsr debugfs directory [ 338.465134][T10515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.516040][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.537252][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.565396][T10515] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.595961][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.615403][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.628452][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.635563][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.651988][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.671763][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.682342][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.692190][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.699357][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.707366][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.741006][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.772186][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.789324][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.814605][T10513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.821765][ T9800] Bluetooth: hci4: command 0x040f tx timeout [ 338.832727][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.848307][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.870997][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.910770][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.921067][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.931019][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.941524][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.962710][T10515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.976696][T10513] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.991293][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.001623][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.028344][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.037323][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.048405][ T9800] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.055517][ T9800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.089673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.101554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.111104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.120917][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.128072][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.136482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.146500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.154451][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.174769][T10515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.186444][ T4942] Bluetooth: hci5: command 0x040f tx timeout [ 339.202981][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.214663][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.226397][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.240070][ T4942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.276348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.287166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.308853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.317407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.347106][T10513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.363969][T10513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.377318][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.400791][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.454395][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.469955][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.495602][T10513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.529064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.549005][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.599796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.621266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.644087][T10515] device veth0_vlan entered promiscuous mode [ 339.678633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.689255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.716351][T10515] device veth1_vlan entered promiscuous mode [ 339.748598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.756907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.852877][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.863276][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.877761][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.889983][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.904792][T10515] device veth0_macvtap entered promiscuous mode [ 339.957120][T10515] device veth1_macvtap entered promiscuous mode [ 339.983541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.000692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.011655][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.023411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.039404][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.047320][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.060398][T10513] device veth0_vlan entered promiscuous mode [ 340.089059][T10513] device veth1_vlan entered promiscuous mode [ 340.101733][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.112863][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.122833][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.133350][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.144391][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.155449][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.167188][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.178528][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.192751][T10515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.202335][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.211064][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.220734][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.235368][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.246298][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.260350][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.270919][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.281662][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.293617][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.304090][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.314948][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.325296][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.336911][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.349487][T10515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.369121][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.384843][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.394607][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.434025][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.443152][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.464357][T10513] device veth0_macvtap entered promiscuous mode [ 340.492696][T10513] device veth1_macvtap entered promiscuous mode [ 340.579232][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.607934][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.617795][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.642531][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.653402][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.665478][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.687476][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.708299][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.725438][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.737459][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.750189][T10513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.764197][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.774768][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.784406][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.793598][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.809253][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.817386][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.826540][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.840776][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.855331][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.866378][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.876869][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.888934][ T9949] Bluetooth: hci4: command 0x0419 tx timeout [ 340.889068][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.907026][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.917687][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.928018][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.939193][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.949687][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.960406][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.972869][T10513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.990608][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.010347][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.023949][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.078568][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.086710][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.118255][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.208410][ T9800] Bluetooth: hci5: command 0x0419 tx timeout [ 341.264256][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.280918][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.316526][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.404506][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.431370][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.441683][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.770438][T10983] device lo entered promiscuous mode 00:28:54 executing program 0: socket(0x2, 0x0, 0x100) 00:28:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty, 0x0, 0x700}}) 00:28:54 executing program 3: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 00:28:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="140000002100055bd25a80648c63940d0524fc60", 0x14}], 0x1}, 0x0) 00:28:54 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r1 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x7, 0x0) 00:28:54 executing program 4: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x84101) 00:28:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000040), 0x0) 00:28:54 executing program 2: mmap$usbfs(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:28:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x101182) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0xffff) 00:28:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@x={0x94, 0x0, "dedbec8eea6d"}) 00:28:54 executing program 2: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1fcd091e}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netstat\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:28:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20000240) 00:28:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xffffffffffffffcb) 00:28:54 executing program 0: memfd_create(0x0, 0x7c2fd8114f59f293) 00:28:54 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) 00:28:54 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40010123) 00:28:55 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e600", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "e466b4", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [@routing={0x4}], "7344f2ad42b7c8ce"}}}}}}}, 0x0) 00:28:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') read$sequencer(r0, 0x0, 0x0) 00:28:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) ppoll(&(0x7f0000002080)=[{r0}], 0x1, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000006980)='./file0/file0\x00', 0x0, 0x0) 00:28:55 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000580)={@dev, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba812d", 0x10, 0x0, 0x0, @dev, @mcast2, {[@hopopts={0x2c}], "b9c54fec52e79dd6"}}}}}, 0x0) 00:28:55 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x800) 00:28:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) 00:28:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x76c8ec4ec153cee9}, 0x14}}, 0x0) 00:28:55 executing program 1: add_key(&(0x7f0000000140)='cifs.idmap\x00', 0x0, &(0x7f00000001c0)='i', 0x1, 0xfffffffffffffffc) 00:28:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/205, 0xfffffffffffffc87) 00:28:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0xee01, r2) 00:28:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20114}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) pivot_root(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:28:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') read$sequencer(r0, 0x0, 0x0) 00:28:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 00:28:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x101182) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) [ 350.328142][ T9949] Bluetooth: hci4: command 0x0409 tx timeout [ 351.141905][T11068] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.150308][T11068] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.655828][T11103] Bluetooth: hci4: command 0x041b tx timeout [ 354.781369][ T9800] Bluetooth: hci4: command 0x040f tx timeout [ 356.867135][ T9949] Bluetooth: hci4: command 0x0419 tx timeout [ 360.928601][T11068] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.859102][T11068] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 370.437293][T11068] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.446445][T11068] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.458368][T11068] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.467287][T11068] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.824610][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.861254][T11073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.880816][T11073] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.901643][T11073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 379.083284][T11092] IPVS: ftp: loaded support on port[0] = 21 [ 379.751834][T11092] chnl_net:caif_netlink_parms(): no params data found [ 380.393124][T11092] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.403942][T11092] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.413871][T11092] device bridge_slave_0 entered promiscuous mode [ 380.572785][T11092] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.588096][T11092] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.608192][T11092] device bridge_slave_1 entered promiscuous mode [ 380.823237][T11092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.849805][T11092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.126799][T11092] team0: Port device team_slave_0 added [ 381.399283][T11092] team0: Port device team_slave_1 added [ 381.425417][T11092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.434010][T11092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.464949][T11092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.505397][T10429] device hsr_slave_0 left promiscuous mode [ 381.513084][T10429] device hsr_slave_1 left promiscuous mode [ 381.529625][T10429] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 381.537076][T10429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 381.564959][T10429] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 381.585873][T10429] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 381.611508][T10429] device bridge_slave_1 left promiscuous mode [ 381.617817][T10429] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.640339][T10429] device bridge_slave_0 left promiscuous mode [ 381.646633][T10429] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.677368][T10429] device veth1_macvtap left promiscuous mode [ 381.698987][T10429] device veth0_macvtap left promiscuous mode [ 381.705110][T10429] device veth1_vlan left promiscuous mode [ 381.720209][T10429] device veth0_vlan left promiscuous mode [ 391.336085][T10429] team0 (unregistering): Port device team_slave_1 removed [ 391.398949][T10429] team0 (unregistering): Port device team_slave_0 removed [ 391.428517][T10429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.458720][T10429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 391.552892][T10429] bond0 (unregistering): Released all slaves [ 391.630298][T11092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.637293][T11092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.665492][T11092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.726801][T11092] device hsr_slave_0 entered promiscuous mode [ 391.735596][T11092] device hsr_slave_1 entered promiscuous mode [ 391.746547][T11092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.767547][T11092] Cannot create hsr debugfs directory [ 392.158184][T11092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.206801][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.218808][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.232433][T11092] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.270398][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.289105][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.297771][ T9806] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.304949][ T9806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.350013][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.368919][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.377745][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.408696][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.415852][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.438334][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.517257][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.542347][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.559106][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.579169][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.609797][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.628868][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.647323][T11092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.679181][T11092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.699336][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.707465][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.761246][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.788364][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.807337][T11092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.049644][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.060480][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.120155][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.130738][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.153666][T11092] device veth0_vlan entered promiscuous mode [ 393.169778][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.177726][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.211524][T11092] device veth1_vlan entered promiscuous mode [ 393.297299][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.319141][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 393.327501][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.349448][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.383162][T11092] device veth0_macvtap entered promiscuous mode [ 393.399863][T11092] device veth1_macvtap entered promiscuous mode [ 393.479663][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.507923][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.548066][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.587756][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.608102][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.627999][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.647920][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.671396][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.696333][T11092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.717646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.743351][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.763138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.789229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.814338][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.838258][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.864923][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.886937][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.908001][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.927928][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.937783][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.965429][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.986715][T11092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.008153][T11092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.029769][T11092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.039610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.059347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.284658][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.310532][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.351007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 394.406537][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.420680][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.461944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 421.448039][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 421.452598][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 421.466950][ T8] Bluetooth: hci0: command 0x0406 tx timeout [ 421.486091][ T8] Bluetooth: hci1: command 0x0406 tx timeout [ 435.029358][T10429] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.334755][T10429] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.712819][T10429] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.049085][T10429] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.622457][T10429] device hsr_slave_0 left promiscuous mode [ 439.640488][T10429] device hsr_slave_1 left promiscuous mode [ 439.647651][T10429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 439.661994][T10429] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 439.675574][T10429] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 439.700138][T10429] device bridge_slave_1 left promiscuous mode [ 439.706415][T10429] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.727911][T10429] device bridge_slave_0 left promiscuous mode [ 439.737399][T10429] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.764684][T10429] device veth1_macvtap left promiscuous mode [ 439.778552][T10429] device veth0_macvtap left promiscuous mode [ 439.784674][T10429] device veth1_vlan left promiscuous mode [ 439.802155][T10429] device veth0_vlan left promiscuous mode [ 449.153565][T10429] team0 (unregistering): Port device team_slave_1 removed [ 449.174640][T10429] team0 (unregistering): Port device team_slave_0 removed [ 449.192094][T10429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.211420][T10429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.353254][T10429] bond0 (unregistering): Released all slaves [ 457.288162][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 472.648312][T11103] Bluetooth: hci4: command 0x0406 tx timeout [ 500.648383][ T1663] INFO: task syz-executor.0:11051 can't die for more than 143 seconds. [ 500.656941][ T1663] task:syz-executor.0 state:D stack:27800 pid:11051 ppid: 8505 flags:0x00000004 [ 500.667980][ T1663] Call Trace: [ 500.672983][ T1663] __schedule+0x8cd/0x2150 [ 500.677525][ T1663] ? io_schedule_timeout+0x140/0x140 [ 500.689634][ T1663] ? mark_held_locks+0x9f/0xe0 [ 500.694652][ T1663] ? rwlock_bug.part.0+0x90/0x90 [ 500.708339][ T1663] schedule+0xcf/0x270 [ 500.712475][ T1663] rwsem_down_write_slowpath+0x7e5/0x1200 [ 500.723209][ T1663] ? rwsem_mark_wake+0x830/0x830 [ 500.747983][ T1663] ? lock_release+0x710/0x710 [ 500.759877][ T1663] down_write+0x132/0x150 [ 500.764272][ T1663] ? down_write_killable_nested+0x170/0x170 [ 500.779139][ T1663] ? get_mountpoint+0x3e0/0x3e0 [ 500.784117][ T1663] lock_mount+0x8a/0x2e0 [ 500.797210][ T1663] path_mount+0x1678/0x1e70 [ 500.804106][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 500.818696][ T1663] ? strncpy_from_user+0x2a0/0x3e0 [ 500.823937][ T1663] ? finish_automount+0xac0/0xac0 [ 500.838537][ T1663] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 500.844883][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 500.863718][ T1663] __x64_sys_mount+0x27f/0x300 [ 500.873810][ T1663] ? copy_mnt_ns+0xae0/0xae0 [ 500.885089][ T1663] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.905481][ T1663] do_syscall_64+0x2d/0x70 [ 500.910717][ T1663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 500.916670][ T1663] RIP: 0033:0x45e299 [ 500.922406][ T1663] RSP: 002b:00007f264db53c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 500.931899][ T1663] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e299 [ 500.941168][ T1663] RDX: 0000000020002100 RSI: 00000000200042c0 RDI: 0000000000000000 [ 500.950181][ T1663] RBP: 000000000119c078 R08: 0000000020002140 R09: 0000000000000000 [ 500.960824][ T1663] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 500.970080][ T1663] R13: 00007ffc50fd927f R14: 00007f264db549c0 R15: 000000000119c034 [ 500.980779][ T1663] INFO: task syz-executor.0:11051 blocked for more than 143 seconds. [ 500.988936][ T1663] Not tainted 5.10.0-next-20201223-syzkaller #0 [ 500.995716][ T1663] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.006522][ T1663] task:syz-executor.0 state:D stack:27800 pid:11051 ppid: 8505 flags:0x00000004 [ 501.016883][ T1663] Call Trace: [ 501.021122][ T1663] __schedule+0x8cd/0x2150 [ 501.025584][ T1663] ? io_schedule_timeout+0x140/0x140 [ 501.032356][ T1663] ? mark_held_locks+0x9f/0xe0 [ 501.037160][ T1663] ? rwlock_bug.part.0+0x90/0x90 [ 501.043843][ T1663] schedule+0xcf/0x270 [ 501.047991][ T1663] rwsem_down_write_slowpath+0x7e5/0x1200 [ 501.055891][ T1663] ? rwsem_mark_wake+0x830/0x830 [ 501.062699][ T1663] ? lock_release+0x710/0x710 [ 501.067432][ T1663] down_write+0x132/0x150 [ 501.073192][ T1663] ? down_write_killable_nested+0x170/0x170 [ 501.080150][ T1663] ? get_mountpoint+0x3e0/0x3e0 [ 501.085062][ T1663] lock_mount+0x8a/0x2e0 [ 501.092343][ T1663] path_mount+0x1678/0x1e70 [ 501.096892][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 501.104726][ T1663] ? strncpy_from_user+0x2a0/0x3e0 [ 501.110834][ T1663] ? finish_automount+0xac0/0xac0 [ 501.115899][ T1663] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 501.123671][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 501.131331][ T1663] __x64_sys_mount+0x27f/0x300 [ 501.136140][ T1663] ? copy_mnt_ns+0xae0/0xae0 [ 501.142229][ T1663] ? syscall_enter_from_user_mode+0x1d/0x50 [ 501.149174][ T1663] do_syscall_64+0x2d/0x70 [ 501.153642][ T1663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 501.162665][ T1663] RIP: 0033:0x45e299 [ 501.166601][ T1663] RSP: 002b:00007f264db53c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 501.176631][ T1663] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e299 [ 501.186001][ T1663] RDX: 0000000020002100 RSI: 00000000200042c0 RDI: 0000000000000000 [ 501.195108][ T1663] RBP: 000000000119c078 R08: 0000000020002140 R09: 0000000000000000 [ 501.205823][ T1663] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 501.215809][ T1663] R13: 00007ffc50fd927f R14: 00007f264db549c0 R15: 000000000119c034 [ 501.225030][ T1663] INFO: task syz-executor.0:11055 can't die for more than 143 seconds. [ 501.234384][ T1663] task:syz-executor.0 state:R running task stack:27088 pid:11055 ppid: 8505 flags:0x00004006 [ 501.246439][ T1663] Call Trace: [ 501.252296][ T1663] __schedule+0x8cd/0x2150 [ 501.256799][ T1663] ? lock_release+0x710/0x710 [ 501.263570][ T1663] ? ilookup5_nowait+0x7e/0xb0 [ 501.270058][ T1663] ? preempt_schedule_thunk+0x16/0x18 [ 501.275533][ T1663] ? do_raw_spin_unlock+0x171/0x230 [ 501.282537][ T1663] ? _raw_spin_lock+0x2a/0x40 [ 501.287272][ T1663] ? find_inode+0x109/0x220 [ 501.296229][ T1663] ? _raw_spin_unlock+0x36/0x40 [ 501.303323][ T1663] ? fuse_init_file_inode+0x1e0/0x1e0 [ 501.317560][ T1663] ? iget5_locked+0x41/0x220 [ 501.326253][ T1663] ? fuse_inode_eq+0x80/0x80 [ 501.341402][ T1663] ? iput+0x58/0x70 [ 501.345271][ T1663] ? fuse_iget+0x271/0x610 [ 501.358332][ T1663] ? fuse_change_attributes+0x610/0x610 [ 501.376364][ T1663] ? fuse_simple_request+0x3e8/0xd10 [ 501.384799][ T1663] ? fuse_lookup_name+0x447/0x630 [ 501.395970][ T1663] ? fuse_create+0x30/0x30 [ 501.403491][ T1663] ? find_held_lock+0x2d/0x110 [ 501.414294][ T1663] ? fuse_lookup.part.0+0xdf/0x390 [ 501.424291][ T1663] ? fuse_lookup_name+0x630/0x630 [ 501.435604][ T1663] ? lockdep_init_map_waits+0x26a/0x720 [ 501.444334][ T1663] ? fuse_lookup+0x70/0x90 [ 501.455383][ T1663] ? __lookup_slow+0x24c/0x480 [ 501.463376][ T1663] ? page_put_link+0x210/0x210 [ 501.476186][ T1663] ? inode_permission.part.0+0xab/0x410 [ 501.485086][ T1663] ? walk_component+0x418/0x6a0 [ 501.496028][ T1663] ? handle_dots.part.0+0x1520/0x1520 [ 501.504656][ T1663] ? walk_component+0x6a0/0x6a0 [ 501.515516][ T1663] ? path_lookupat+0x1ba/0x830 [ 501.523448][ T1663] ? filename_lookup+0x19f/0x560 [ 501.537783][ T1663] ? may_linkat+0x2b0/0x2b0 [ 501.545549][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 501.558085][ T1663] ? __check_object_size+0x171/0x3f0 [ 501.566614][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 501.584285][ T1663] ? strncpy_from_user+0x2a0/0x3e0 [ 501.592696][ T1663] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 501.604836][ T1663] ? getname_flags.part.0+0x1dd/0x4f0 [ 501.616605][ T1663] ? vfs_statx+0x142/0x390 [ 501.627251][ T1663] ? lock_downgrade+0x6d0/0x6d0 [ 501.635213][ T1663] ? do_readlinkat+0x2f0/0x2f0 [ 501.647982][ T1663] ? __do_sys_newfstatat+0x96/0x120 [ 501.656361][ T1663] ? __do_compat_sys_newlstat+0x110/0x110 [ 501.673188][ T1663] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 501.685502][ T1663] ? put_timespec64+0xcb/0x120 [ 501.697349][ T1663] ? ns_to_timespec64+0xc0/0xc0 [ 501.708280][ T1663] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 501.714166][ T1663] ? syscall_enter_from_user_mode+0x1d/0x50 [ 501.727827][ T1663] ? do_syscall_64+0x2d/0x70 [ 501.732613][ T1663] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 501.747940][ T1663] [ 501.747940][ T1663] Showing all locks held in the system: [ 501.757288][ T1663] 1 lock held by khungtaskd/1663: [ 501.786283][ T1663] #0: ffffffff8b363660 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 501.798204][ T1663] 1 lock held by in:imklog/8171: [ 501.803188][ T1663] #0: ffff888023cbeff0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 501.821641][ T1663] 1 lock held by syz-executor.0/11051: [ 501.827162][ T1663] #0: ffff888077680150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 501.846226][ T1663] 2 locks held by syz-executor.0/11055: [ 501.853909][ T1663] [ 501.856256][ T1663] ============================================= [ 501.856256][ T1663] [ 501.876873][ T1663] NMI backtrace for cpu 1 [ 501.881404][ T1663] CPU: 1 PID: 1663 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 501.890621][ T1663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.900719][ T1663] Call Trace: [ 501.904012][ T1663] dump_stack+0x107/0x163 [ 501.908425][ T1663] nmi_cpu_backtrace.cold+0x44/0xd7 [ 501.913652][ T1663] ? lapic_can_unplug_cpu+0x80/0x80 [ 501.918941][ T1663] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 501.924989][ T1663] watchdog+0xd89/0xf30 [ 501.929199][ T1663] ? trace_sched_process_hang+0x280/0x280 [ 501.934970][ T1663] kthread+0x3b1/0x4a0 [ 501.939119][ T1663] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 501.945033][ T1663] ret_from_fork+0x1f/0x30 [ 501.949777][ T1663] Sending NMI from CPU 1 to CPUs 0: [ 501.955628][ C0] NMI backtrace for cpu 0 [ 501.955638][ C0] CPU: 0 PID: 151 Comm: kworker/u4:4 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 501.955649][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.955659][ C0] Workqueue: bat_events batadv_nc_worker [ 501.955672][ C0] RIP: 0010:lock_release+0x1fe/0x710 [ 501.955698][ C0] Code: 00 00 45 85 ed 0f 84 ce 02 00 00 48 8d 4c 24 50 44 89 ea 4c 89 e6 4c 89 ff e8 de fc fe ff 48 85 c0 48 89 c3 0f 84 5f 03 00 00 <48> 8d 78 24 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f [ 501.955714][ C0] RSP: 0018:ffffc900011efb58 EFLAGS: 00000082 [ 501.955726][ C0] RAX: ffff8880117025e0 RBX: ffff8880117025e0 RCX: ffffc900011efba8 [ 501.955735][ C0] RDX: 0000000000000004 RSI: ffffffff8b363660 RDI: ffff8880117025e0 [ 501.955744][ C0] RBP: 1ffff9200023df6d R08: 0000000000000000 R09: 0000000000000000 [ 501.955753][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8b363660 [ 501.955761][ C0] R13: 0000000000000003 R14: ffff888011702588 R15: ffff888011701c00 [ 501.955771][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 501.955780][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 501.955788][ C0] CR2: 00007f45ee131000 CR3: 000000002362f000 CR4: 00000000001506f0 [ 501.955797][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 501.955805][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 501.955813][ C0] Call Trace: [ 501.955818][ C0] ? batadv_nc_process_nc_paths.part.0+0x245/0x3b0 [ 501.955825][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 501.955831][ C0] ? batadv_nc_packet_free+0x140/0x140 [ 501.955837][ C0] ? mark_held_locks+0x9f/0xe0 [ 501.955843][ C0] ? __local_bh_enable_ip+0x9c/0x110 [ 501.955850][ C0] batadv_nc_process_nc_paths.part.0+0x267/0x3b0 [ 501.955857][ C0] ? batadv_nc_process_nc_paths.part.0+0x3b0/0x3b0 [ 501.955864][ C0] batadv_nc_worker+0xaf2/0xe50 [ 501.955870][ C0] process_one_work+0x98d/0x15f0 [ 501.955876][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 501.955882][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 501.955888][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 501.955894][ C0] worker_thread+0x64c/0x1120 [ 501.955900][ C0] ? process_one_work+0x15f0/0x15f0 [ 501.955906][ C0] kthread+0x3b1/0x4a0 [ 501.955912][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 501.955918][ C0] ret_from_fork+0x1f/0x30 [ 501.956191][ T1663] Kernel panic - not syncing: hung_task: blocked tasks [ 502.194598][ T1663] CPU: 1 PID: 1663 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 502.203831][ T1663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.213909][ T1663] Call Trace: [ 502.217207][ T1663] dump_stack+0x107/0x163 [ 502.221574][ T1663] panic+0x306/0x73d [ 502.225548][ T1663] ? __warn_printk+0xf3/0xf3 [ 502.230168][ T1663] ? lapic_can_unplug_cpu+0x80/0x80 [ 502.235393][ T1663] ? preempt_schedule_thunk+0x16/0x18 [ 502.240784][ T1663] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 502.246964][ T1663] ? watchdog.cold+0x22d/0x248 [ 502.251785][ T1663] watchdog.cold+0x23e/0x248 [ 502.256421][ T1663] ? trace_sched_process_hang+0x280/0x280 [ 502.262164][ T1663] kthread+0x3b1/0x4a0 [ 502.266258][ T1663] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 502.272172][ T1663] ret_from_fork+0x1f/0x30 [ 502.277315][ T1663] Kernel Offset: disabled [ 502.281686][ T1663] Rebooting in 86400 seconds..